[vchkpw] -help

2013-05-16 Thread Postmaster

-help

!DSPAM:5194c15a34121991596309!



[vchkpw] Re: Help - custom vpopmail

2010-11-17 Thread Rick Romero

Quoting Rick Romero r...@havokmon.com:

Quoting Timo Sirainen t...@iki.fi:

   On Tue, 2010-11-16 at 10:30 -0600, Rick Romero wrote:
    
       So I modified my vpopmail install to write an additional field
   into the
     lastauth table.  My custom vpopmail writes the remote IP into
   remote_ip,
     and the auth type into a 'type' field. I tested with qmail's
   POP3 daemon to
     verify vchkpw would fill the table correcly.
    
       But I'm not sure how to get dovecot to do it:
    
       I know this is close, but there is something not right in
     src/auth/userdb-vpopmail.c line 99.
       vset_lastauth(vpop_user, vpop_domain, auth_request-remote_ip,
     t_strdup_noconst(auth_request-service));
    
     1) You need to modify vpopmail's vset_lastauth() function to actually
     support this.
    
     2) Once you do have the extra field (const char *ip) added,  
you can use:

    
     vset_lastauth(vpop_user, vpop_domain,
             net_ip2addr(auth_request-remote_ip),
             t_strdup_noconst(auth_request-service));
    
   


I can't get dovecot to write to lastauth at all (vpopmail-5.4.32 
dovecot-2.0.7)

I can't even restore old functionality.  lastauth IS populating for other
users on these versions- right?

I changed my vmysql.c in vpopmail-5.4.32 to the following and re-compiled
a stock dovecot (I even removed the lib/dovecot/* and libexec/dovecot/*
directories before reinstall).
This SHOULD allow both 3 parameter and 4 parameter calls.  I know it works
for 4 args, because my vchkpw works as stated above using qmail-pop3d (on
alt port) and vchkpw.

int vset_lastauth(char *user, char *domain, char *remoteip , ...)
{
 int err;
 char *authtype;
    if ( (err=vauth_open_update()) != 0 ) return(err);

    va_list ap;
    va_start(ap,remoteip);
    authtype = va_arg(ap, char *);
    if (authtype == NULL){authtype=unknown;}

    qnprintf( SqlBufUpdate, SQL_BUF_SIZE,
replace into lastauth set user='%s', domain='%s', \
remote_ip='%s', timestamp=%lu, type='%s', user, domain, remoteip,
time(NULL), authtype);
    if (mysql_query(mysql_update,SqlBufUpdate)) {
    vcreate_lastauth_table();
    if (mysql_query(mysql_update,SqlBufUpdate)) {
    fprintf(stderr, vmysql: sql error[f]: %s\n,
mysql_error(mysql_update));
    }
    }
    return(0);
}

How should I change this to log all attempts.

Rick


!DSPAM:4ce49acb32712121752182!


Re: [vchkpw] Need Help for TAP file

2010-09-01 Thread Matt Brookings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/01/2010 02:40 AM, Amit Dalia wrote:
 Hi Everyone,
 
 Is it possible to TAP 1 email id to multiple email id. Eg. I want to get
 a copy of incoming and outgoing mail for a...@xyz.com into 1...@xyz.com,
 2...@xyz.com, 3...@xyz.com  4...@xyz.com.
 
 Is it possible to do so by TAP file?

No, but you can make the address being tapped to forward to multiple
addresses.
- -- 
/*
Matt Brookings m...@inter7.com   GnuPG Key FAE0672C
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkx+XTYACgkQIwet2/rgZyzM2QCeIXOBYKdf2KLL+iqUmAEg4r43
w74AnRMJVeaeMs6kG5eDACof41e8x5yd
=627N
-END PGP SIGNATURE-


Re: [vchkpw] Need Help for TAP file

2010-09-01 Thread Amit Dalia
Hi Matt,

I tried it but while tapping outgoing mails its going into loop since
forwarding again put mail into qmail-queue where it get RE-TAP. I had
tried it and it has generated 5000 mails in all account within minitue
ot 2.

Regards,

Amit

At Wednesday, 01-09-2010 on 19:33 Matt Brookings wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/01/2010 02:40 AM, Amit Dalia wrote:
 Hi Everyone,
 
 Is it possible to TAP 1 email id to multiple email id. Eg. I want
to get
 a copy of incoming and outgoing mail for a...@xyz.com into 1...@xyz.com,
 2...@xyz.com, 3...@xyz.com  4...@xyz.com.
 
 Is it possible to do so by TAP file?

No, but you can make the address being tapped to forward to multiple
addresses.
- -- 
/*
Matt Brookings  GnuPG Key FAE0672C
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkx+XTYACgkQIwet2/rgZyzM2QCeIXOBYKdf2KLL+iqUmAEg4r43
w74AnRMJVeaeMs6kG5eDACof41e8x5yd
=627N
-END PGP SIGNATURE-




!DSPAM:4c7e5f4232716337599409!


Re: [vchkpw] Need Help for TAP file

2010-09-01 Thread Matt Brookings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/01/2010 09:12 AM, Amit Dalia wrote:
 Hi Matt,
 
 I tried it but while tapping outgoing mails its going into loop since
 forwarding again put mail into qmail-queue where it get RE-TAP. I had
 tried it and it has generated 5000 mails in all account within minitue ot 2.

Use Maildir delivery in the dotqmail file so qtap won't see the queuing.
- -- 
/*
Matt Brookings m...@inter7.com   GnuPG Key FAE0672C
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkx+X5QACgkQIwet2/rgZyzvjACeL3Iep3mV/pUjDiuFXUCudX/V
EeoAnRR+e/+TNN9eNXupRPbnduaMsZEr
=5Ypo
-END PGP SIGNATURE-


Re: [vchkpw] Need Help for TAP file

2010-09-01 Thread Amit Dalia
Hi Matt,

Do you mean my dotqmail file should have entry something like this:

/home/vpopmail/domains/domainname/1/Maildir/
/home/vpopmail/domains/domainname/2/Maildir/
/home/vpopmail/domains/domainname/3/Maildir/
/home/vpopmail/domains/domainname/4/Maildir/

Where 1,2,3  4 are user whom I need to forward mail.

Regards,

Amit

At Wednesday, 01-09-2010 on 19:43 Matt Brookings wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/01/2010 09:12 AM, Amit Dalia wrote:
 Hi Matt,
 
 I tried it but while tapping outgoing mails its going into loop
since
 forwarding again put mail into qmail-queue where it get RE-TAP. I
had
 tried it and it has generated 5000 mails in all account within
minitue ot 2.

Use Maildir delivery in the dotqmail file so qtap won't see the
queuing.
- -- 
/*
Matt Brookings  GnuPG Key FAE0672C
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkx+X5QACgkQIwet2/rgZyzvjACeL3Iep3mV/pUjDiuFXUCudX/V
EeoAnRR+e/+TNN9eNXupRPbnduaMsZEr
=5Ypo
-END PGP SIGNATURE-




!DSPAM:4c7e6b2f32712127810787!


Re: [vchkpw] Need Help for TAP file

2010-09-01 Thread Matt Brookings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/01/2010 10:03 AM, Amit Dalia wrote:
 Hi Matt,
 
 Do you mean my dotqmail file should have entry something like this:
 
 /home/vpopmail/domains/domainname/1/Maildir/
 /home/vpopmail/domains/domainname/2/Maildir/
 /home/vpopmail/domains/domainname/3/Maildir/
 /home/vpopmail/domains/domainname/4/Maildir/
 
 Where 1,2,3  4 are user whom I need to forward mail.

Exactly.  That doesn't use qmail-queue, and so qtap wouldn't see these
messages.
- -- 
/*
Matt Brookings m...@inter7.com   GnuPG Key FAE0672C
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkx+a1sACgkQIwet2/rgZyzJGwCeJ6tYaZHkVoeauQgvaIxbhkwk
Wu8An210K05n6h1iZSOsmL5iK9FOgd5G
=3nHA
-END PGP SIGNATURE-


Re: [vchkpw] help porting qmail to auto-tools

2009-04-01 Thread Manvendra Bhangui
On Wed, Apr 1, 2009 at 10:05 PM, Itamar Reis Peixoto 
ita...@ispbrasil.com.br wrote:

 Hi

 I want to create rpm for qmal and vpopmail.

 anyone can help me porting qmail build system to gnu auto-tools ?


There are few who have already built rpm for qmail. Why reinvent the wheel?
or do you have some different thoughts on this.

http://www.google.co.in/search?q=qmail+rpmie=utf-8oe=utf-8aq=trls=org.mozilla:en-US:officialclient=firefox-a

For vpopmail, we can do it. We need to build a spec file. I have a spec file
which can be modified for vpopmail. I can send it to you offline. Post that
we can use openSUSE build service to build the RPM for the major linux
distros.

Let me know. You can mail me at mbhan...@gmail.com


!DSPAM:49d39eb132685804324027!


Re: [vchkpw] help porting qmail to auto-tools

2009-04-01 Thread Itamar Reis Peixoto
qmail is not FHS



On Wed, Apr 1, 2009 at 2:04 PM, Manvendra Bhangui mbhan...@gmail.comwrote:

 On Wed, Apr 1, 2009 at 10:05 PM, Itamar Reis Peixoto 
 ita...@ispbrasil.com.br wrote:

 Hi

 I want to create rpm for qmal and vpopmail.

 anyone can help me porting qmail build system to gnu auto-tools ?


 There are few who have already built rpm for qmail. Why reinvent the wheel?
 or do you have some different thoughts on this.


 http://www.google.co.in/search?q=qmail+rpmie=utf-8oe=utf-8aq=trls=org.mozilla:en-US:officialclient=firefox-a

 For vpopmail, we can do it. We need to build a spec file. I have a spec
 file which can be modified for vpopmail. I can send it to you offline. Post
 that we can use openSUSE build service to build the RPM for the major linux
 distros.

 Let me know. You can mail me at mbhan...@gmail.com
 




-- 


Itamar Reis Peixoto

e-mail/msn: ita...@ispbrasil.com.br
sip: ita...@ispbrasil.com.br
skype: itamarjp
icq: 81053601
+55 11 4063 5033
+55 34 3221 8599


!DSPAM:49d3a00332687054314454!


Re: [vchkpw] help porting qmail to auto-tools

2009-04-01 Thread Manvendra Bhangui
On Wed, Apr 1, 2009 at 10:47 PM, aledr matrixworkstat...@gmail.com wrote:

 I'm already packaging vpopmail on my home repo on openSUSE Build
 Service, you can check the spec file there at home:aledr.

 Just took a look at it. Looks like a good starting point. I also see that
you have netqmail. Why don't you include netqmail and vpopmail


!DSPAM:49d3a7a732687394575787!


Re: [vchkpw] help porting qmail to auto-tools

2009-04-01 Thread aledr
On Wed, Apr 1, 2009 at 2:43 PM, Manvendra Bhangui mbhan...@gmail.com wrote:
 On Wed, Apr 1, 2009 at 10:47 PM, aledr matrixworkstat...@gmail.com wrote:

 I'm already packaging vpopmail on my home repo on openSUSE Build
 Service, you can check the spec file there at home:aledr.

 Just took a look at it. Looks like a good starting point. I also see that
 you have netqmail. Why don't you include netqmail and vpopmail
 

I'm working on both, but at my local instance of OBS yet. I'll just
send after finish the tests on the 5.5.0 branch.

--
[ ]'s
Aledr - Alexandre
OpenSource Solutions for SmallBusiness Problems

!DSPAM:49d3aa7532689510816570!



Re: [vchkpw] Help with java using vpopmail database

2007-12-14 Thread Dvorkin Dmitry

using simple POP, IMAP or SMTP session commands.
for example,

telnet myserv.ee 110

user [EMAIL PROTECTED]
OK
pass mypass
OK


Luciano Bolonheis wrote:

Hi,
i installed vpopmail on a server and now other person wants to
authenticate a software he is developing in the vpopmail database. He
is coding in Java.
Can anyone tell me how can he do it ? The function to use, or the
method used by vpopmail...

Thanks a lot in advance...
Luciano Bolonheis



  


--
С уважением,
Дмитрий Солдатов (Dvorkin)


!DSPAM:4762462032001443814050!



Re: [vchkpw] Help with java using vpopmail database

2007-12-14 Thread Hartmut Wernisch
On 13 Dec 07, Rick Widmer wrote:
 
 
 Luciano Bolonheis wrote:
 Hi,
 i installed vpopmail on a server and now other person wants to
 authenticate a software he is developing in the vpopmail database. He
 is coding in Java.
 Can anyone tell me how can he do it ? The function to use, or the
 method used by vpopmail...
 
 It depends on which back end you are using.  If it is a sql database 
 like mysql or posgresql use Java to connect to the database.  If you are 
 using the cdb back end use Class Cdb:
 
 http://www.strangegizmo.com/products/sg-cdb/doc/com/strangegizmo/cdb/Cdb.html
 
 In general idea is to just access the database directly and check the 
 password either in the query, or looking at the returned data.

I would prefer to use password checking from vpopmail like you do with
qmail if it is possible:

 /var/qmail/bin/qmail-smtpd /var/vpopmail/bin/vchkpw /bin/true

So you software will not depend on the backend you are using or any
other changes.

Best,
Hartmut


!DSPAM:47625cd432007811420334!



Re: [vchkpw] Help with java using vpopmail database

2007-12-14 Thread Luciano Bolonheis
Hi Rick... its mysql, but after java connected to the database, how do
i compare the passwords ?
Thanks again :)
Luciano

On Dec 13, 2007 9:34 PM, Rick Widmer [EMAIL PROTECTED] wrote:


 Luciano Bolonheis wrote:
  Hi,
  i installed vpopmail on a server and now other person wants to
  authenticate a software he is developing in the vpopmail database. He
  is coding in Java.
  Can anyone tell me how can he do it ? The function to use, or the
  method used by vpopmail...

 It depends on which back end you are using.  If it is a sql database
 like mysql or posgresql use Java to connect to the database.  If you are
 using the cdb back end use Class Cdb:

 http://www.strangegizmo.com/products/sg-cdb/doc/com/strangegizmo/cdb/Cdb.html

 In general idea is to just access the database directly and check the
 password either in the query, or looking at the returned data.


 



!DSPAM:47626d5d32001503715948!



Re: [vchkpw] Help with java using vpopmail database

2007-12-14 Thread Rick Widmer



Luciano Bolonheis wrote:

Hi Rick... its mysql, but after java connected to the database, how do
i compare the passwords ?


It depends on the ./configure options you used when building vpopmail. 
If you have clear text passwords enabled, just look at them.  If not 
then  --enable-md5-passwords controls the format of the password.  If 
set, I believe md5( clear_password ) will give you a value you can 
compare against, if not then crypt( clear_password ) should do the trick.



Since I don't use --enable-md5-passwords to insure compatibility between 
my email passwords and my system passwords I would use something like 
this (PHP code).



$Tablename depends on the --disable-many-domains option.  One way all 
domains are stored in a single table - 'users'.  The other way each 
domain has its own table, named after the domain.  (I prefer the first, 
and hope to remove the option from vpopmail some day.)


$Encrypted = crypt( $ClearPassword );

$Query = 

SELECT pw_name, pw_domain, pw_...
FROM $TableName
WHERE pw_name = '$UserName'
  AND pw_passwd = '$Encrypted'

;

If this query is successful, the password is valid.



!DSPAM:4762e73232001542014209!



[vchkpw] Help with java using vpopmail database

2007-12-13 Thread Luciano Bolonheis
Hi,
i installed vpopmail on a server and now other person wants to
authenticate a software he is developing in the vpopmail database. He
is coding in Java.
Can anyone tell me how can he do it ? The function to use, or the
method used by vpopmail...

Thanks a lot in advance...
Luciano Bolonheis

!DSPAM:4761b59132001010581532!



Re: [vchkpw] Help with java using vpopmail database

2007-12-13 Thread Rick Widmer



Luciano Bolonheis wrote:

Hi,
i installed vpopmail on a server and now other person wants to
authenticate a software he is developing in the vpopmail database. He
is coding in Java.
Can anyone tell me how can he do it ? The function to use, or the
method used by vpopmail...


It depends on which back end you are using.  If it is a sql database 
like mysql or posgresql use Java to connect to the database.  If you are 
using the cdb back end use Class Cdb:


http://www.strangegizmo.com/products/sg-cdb/doc/com/strangegizmo/cdb/Cdb.html

In general idea is to just access the database directly and check the 
password either in the query, or looking at the returned data.



!DSPAM:4761c1a032001789512856!



Re: [vchkpw] help in new installation

2007-09-02 Thread Samuel Pereira
I cant open that page...

I search for the toaster.

Thanks

Samuel

On 9/1/07, Rick Widmer [EMAIL PROTECTED] wrote:



 Bob Hutchinson wrote:
  On Saturday 01 September 2007 14:44, Samuel Pereira wrote:
  Hi,
 
  First hello, to everybody, i subscribe this ml because i need some help
 in
  qmail :)
 
  i'm using centos 4.5, and have vpopmail-5.4.6.
 
  i have download qmail-1.03 and chkuser 2.0
  i have patch qmail, and compile with default options...
 
  This does not answer your question, but
  have a look at this:
 
  http://shupp.org/toaster/
 
  a *much* better way to install qmail/vpopmail/qmailadmin etc

 Yes, and Bill's toaster is quite a bit more current! Highly recommended,
 not to mention what I use...


 Rick



[vchkpw] help in new installation

2007-09-01 Thread Samuel Pereira
Hi,

First hello, to everybody, i subscribe this ml because i need some help in
qmail :)

i'm using centos 4.5, and have vpopmail-5.4.6.

i have download qmail-1.03 and chkuser 2.0
i have patch qmail, and compile with default options...

i'm running qmail-smtpd with xinetd

service smtp
{
socket_type = stream
protocol= tcp
wait= no
disable = no
user= root
instances   = UNLIMITED
server  = /var/qmail/bin/tcp-env
server_args = -Rt0 /var/qmail/bin/qmail-smtpd
}


After compile, i do this:

./qmail-smtpd
220 domain.net ESMTP
helo mail
250 domain.net
mail from [EMAIL PROTECTED]
CHKUSER accepted sender: from :: remote mail:unknown:unknown rcpt  :
accepted null sender always
250 ok
rcpt to: [EMAIL PROTECTED]
CHKUSER accepted rcpt: from :: remote mail:unknown:unknown rcpt 
[EMAIL PROTECTED] : found existing recipient
250 ok
rcpt to: [EMAIL PROTECTED]
CHKUSER rejected rcpt: from :: remote mail:unknown:unknown rcpt 
[EMAIL PROTECTED] : not existing recipient
550 5.1.1 sorry, no mailbox here by that name (chkuser)
quit
221 domain.net

### telnet ip 25

works the same way that ./qmail-smtpd



### send mail from other linux box

Sep  1 14:38:14 shell qmail: 1188653894.381107 new msg 17963320
Sep  1 14:38:14 shell qmail: 1188653894.381152 info msg 17963320: bytes 215
from [EMAIL PROTECTED] qp 22482 uid 500
Sep  1 14:38:14 shell qmail: 1188653894.433114 starting delivery 3400: msg
17963320 to remote [EMAIL PROTECTED]
Sep  1 14:38:14 shell qmail: 1188653894.433211 status: local 0/10 remote
2/20
Sep  1 14:38:15 shell qmail: 1188653895.866978 delivery 3400: failure:
Connected_to_PROTECTED_IP1_but_sender_was_rejected./Remote_host_said:_CHKUSER_accepted_sender:_from_
[EMAIL PROTECTED]::_remote_domain.org:host.domain.org:PROTECTED_IP2
_rcpt__:_sender_accepted/


Always this error; and no mail is received.


You can help me on this???
qmail-smtpd can run in xinetd ?

Thanks

Samuel


Re: [vchkpw] help in new installation

2007-09-01 Thread Bob Hutchinson
On Saturday 01 September 2007 14:44, Samuel Pereira wrote:
 Hi,

 First hello, to everybody, i subscribe this ml because i need some help in
 qmail :)

 i'm using centos 4.5, and have vpopmail-5.4.6.

 i have download qmail-1.03 and chkuser 2.0
 i have patch qmail, and compile with default options...

This does not answer your question, but
have a look at this:

http://shupp.org/toaster/

a *much* better way to install qmail/vpopmail/qmailadmin etc


 i'm running qmail-smtpd with xinetd

 service smtp
 {
 socket_type = stream
 protocol= tcp
 wait= no
 disable = no
 user= root
 instances   = UNLIMITED
 server  = /var/qmail/bin/tcp-env
 server_args = -Rt0 /var/qmail/bin/qmail-smtpd
 }


 After compile, i do this:

 ./qmail-smtpd
 220 domain.net ESMTP
 helo mail
 250 domain.net
 mail from [EMAIL PROTECTED]
 CHKUSER accepted sender: from :: remote mail:unknown:unknown rcpt  :
 accepted null sender always
 250 ok
 rcpt to: [EMAIL PROTECTED]
 CHKUSER accepted rcpt: from :: remote mail:unknown:unknown rcpt 
 [EMAIL PROTECTED] : found existing recipient
 250 ok
 rcpt to: [EMAIL PROTECTED]
 CHKUSER rejected rcpt: from :: remote mail:unknown:unknown rcpt 
 [EMAIL PROTECTED] : not existing recipient
 550 5.1.1 sorry, no mailbox here by that name (chkuser)
 quit
 221 domain.net

 ### telnet ip 25

 works the same way that ./qmail-smtpd



 ### send mail from other linux box

 Sep  1 14:38:14 shell qmail: 1188653894.381107 new msg 17963320
 Sep  1 14:38:14 shell qmail: 1188653894.381152 info msg 17963320: bytes 215
 from [EMAIL PROTECTED] qp 22482 uid 500
 Sep  1 14:38:14 shell qmail: 1188653894.433114 starting delivery 3400: msg
 17963320 to remote [EMAIL PROTECTED]
 Sep  1 14:38:14 shell qmail: 1188653894.433211 status: local 0/10 remote
 2/20
 Sep  1 14:38:15 shell qmail: 1188653895.866978 delivery 3400: failure:
 Connected_to_PROTECTED_IP1_but_sender_was_rejected./Remote_host_said:_CHKUS
ER_accepted_sender:_from_
 [EMAIL PROTECTED]::_remote_domain.org:host.domain.org:PROTECTED_IP2

 _rcpt__:_sender_accepted/

 Always this error; and no mail is received.


 You can help me on this???
 qmail-smtpd can run in xinetd ?

 Thanks

 Samuel

-- 
-
Bob Hutchinson
Midwales dot com
-


Re: [vchkpw] help in new installation

2007-09-01 Thread Rick Widmer



Bob Hutchinson wrote:

On Saturday 01 September 2007 14:44, Samuel Pereira wrote:

Hi,

First hello, to everybody, i subscribe this ml because i need some help in
qmail :)

i'm using centos 4.5, and have vpopmail-5.4.6.

i have download qmail-1.03 and chkuser 2.0
i have patch qmail, and compile with default options...


This does not answer your question, but
have a look at this:

http://shupp.org/toaster/

a *much* better way to install qmail/vpopmail/qmailadmin etc


Yes, and Bill's toaster is quite a bit more current! Highly recommended, 
not to mention what I use...



Rick


Re: [vchkpw] help me with vpopmail and ldap

2007-07-11 Thread Ismail YENIGUL
Hi Diego,

First, vpopmail-ldap is completely different than qmail-ldap.

For this reason, you can't use the qmail-ldap schema in vpopmail-ldap
setup.  Many of the attributes in qmail-ldap schema are not available
in vpopmail-ldap.

If you want to use vpopmail-ldap, use the schema in vpopmail tarball.
(vpopmail-version/ldap/qmailUser.schema)

But, if you are using OpenLDAP version = 2.3, you will also have some
problems with the qmailUser.schema in vpopmail.

qmailUser.schema schema and vpopmail codes should be adapted for the mentioned 
OpenLDAP
versions. Hopefully someone submitted a patch for this issue. (see
https://sourceforge.net/tracker/?func=detailatid=577800aid=1609348group_id=85937
 )

Please see my post to the vpopmail-devel list about this issue at the following 
url:

https://sourceforge.net/mailarchive/forum.php?thread_name=38499.20070710153040%40endersys.com.trforum_name=vpopmail-devel


Thanks.

Wednesday, July 11, 2007, 4:24:59 AM, you wrote:

 
   
   
 Hello.
   
  
   
 I have qmail-ldap working, I like work with vpopmail-ldap for
 manager the user, but the schema of vpopmail (qmailUser.schema)
 dosen’t fit with the schema of qmail (qmail.schema) in the
 attributes mailQuota and qmaildomain, try to merge the schemas, but
 I have as strutural problem, since the to attributes are not loaded
 for the objectclass qmailUser. I would like to know what is the
 problem with the schema which I paste below.
   
  
   
 Regards.
   
  
   
 Diego Ramirez
   
 ---
   
 #
   
  # qmail-ldap (20030901) ldapv3 directory schema
   
  #
   
  # The offical qmail-ldap OID assigned by IANA is 7914
   
  #
   
  # Created by: David E. Storey [EMAIL PROTECTED]
   
  # Modified and included into qmail-ldap by Andre Oppermann [EMAIL 
 PROTECTED]
   
  # Schema fixes by Mike Jackson [EMAIL PROTECTED]
   
  # Schema fixes by Christian Zoffoli (XMerlin) [EMAIL PROTECTED]
   
  #
   
  #
   
  # This schema depends on:
   
  # - core.schema
   
  # - cosine.schema
   
  # - nis.schema
   
  #
   
  
   
  # Attribute Type Definitions
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.1 NAME 'qmailUID'
   
  DESC 'UID of the user on the mailsystem'
   
  EQUALITY integerMatch
   
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.2 NAME 'qmailGID'
   
  DESC 'GID of the user on the mailsystem'
   
  EQUALITY integerMatch
   
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.3 NAME 'mailMessageStore'
   
  DESC 'Path to the maildir/mbox on the mail system'
   
  EQUALITY caseExactIA5Match
   
  SUBSTR caseIgnoreIA5SubstringsMatch
   
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.4 NAME 'mailAlternateAddress'
   
  DESC 'Secondary (alias) mailaddresses for the same user'
   
  EQUALITY caseIgnoreIA5Match
   
  SUBSTR caseIgnoreIA5SubstringsMatch
   
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
   
  
   
  #
   
  # mailQuota format is no longer supported from qmail-ldap 20030901 on,
   
  # user mailQuotaSize and mailQuotaCount instead.
   
  #
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.5 NAME 'mailQuota'
   
     DESC 'qmail quota'
   
     EQUALITY caseIgnoreIA5Match
   
     SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100} SINGLE-VALUE )
   
  
   
 # attributetype ( 1.3.6.1.4.1.7914.1.2.1.5 NAME 'mailQuota'
   
 # DESC 'The amount of space the user can use until all further messages get 
 bounced.'
   
 # EQUALITY caseIgnoreIA5Match   caseIgnoreIA5Match
   
 # SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{100} SINGLE-VALUE )
   
 # EQUALITY caseIgnoreIA5Match
   
  
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.6 NAME 'mailHost'
   
  DESC 'On which qmail server the messagestore of this user is located.'
   
  EQUALITY caseIgnoreIA5Match
   
 SUBSTR caseIgnoreIA5SubstringsMatch
   
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE)
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.7 NAME 'mailForwardingAddress'
   
  DESC 'Address(es) to forward all incoming messages to.'
   
  EQUALITY caseIgnoreIA5Match
   
  SUBSTR caseIgnoreIA5SubstringsMatch
   
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.8 NAME 'deliveryProgramPath'
   
  DESC 'Program to execute for all incoming mails.'
   
  EQUALITY caseExactIA5Match
   
  SUBSTR caseIgnoreIA5SubstringsMatch
   
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.9 NAME 'qmailDotMode'
   
  DESC 'Interpretation of .qmail files: both, dotonly, ldaponly, ldapwithprog'
   
  EQUALITY caseIgnoreIA5Match
   
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )
   
  
   
  attributetype ( 1.3.6.1.4.1.7914.1.2.1.10 NAME 'deliveryMode'
   
  DESC 'multi field entries of: nolocal, 

[vchkpw] help me with vpopmail and ldap

2007-07-10 Thread Diego Ramirez Duran
Hello.

 

I have qmail-ldap working, I like work with vpopmail-ldap for manager the
user, but the schema of vpopmail (qmailUser.schema) dosen't fit with the
schema of qmail (qmail.schema) in the attributes mailQuota and qmaildomain,
try to merge the schemas, but I have as strutural problem, since the to
attributes are not loaded for the objectclass qmailUser. I would like to
know what is the problem with the schema which I paste below.

 

Regards.

 

Diego Ramirez


---

#

 # qmail-ldap (20030901) ldapv3 directory schema

 #

 # The offical qmail-ldap OID assigned by IANA is 7914

 #

 # Created by: David E. Storey [EMAIL PROTECTED]

 # Modified and included into qmail-ldap by Andre Oppermann [EMAIL PROTECTED]

 # Schema fixes by Mike Jackson [EMAIL PROTECTED]

 # Schema fixes by Christian Zoffoli (XMerlin) [EMAIL PROTECTED]

 #

 #

 # This schema depends on:

 # - core.schema

 # - cosine.schema

 # - nis.schema

 #

 

 # Attribute Type Definitions

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.1 NAME 'qmailUID'

 DESC 'UID of the user on the mailsystem'

 EQUALITY integerMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.2 NAME 'qmailGID'

 DESC 'GID of the user on the mailsystem'

 EQUALITY integerMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.3 NAME 'mailMessageStore'

 DESC 'Path to the maildir/mbox on the mail system'

 EQUALITY caseExactIA5Match

 SUBSTR caseIgnoreIA5SubstringsMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.4 NAME 'mailAlternateAddress'

 DESC 'Secondary (alias) mailaddresses for the same user'

 EQUALITY caseIgnoreIA5Match

 SUBSTR caseIgnoreIA5SubstringsMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

 

 #

 # mailQuota format is no longer supported from qmail-ldap 20030901 on,

 # user mailQuotaSize and mailQuotaCount instead.

 #

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.5 NAME 'mailQuota'

DESC 'qmail quota'

EQUALITY caseIgnoreIA5Match

SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{100} SINGLE-VALUE )

 

# attributetype ( 1.3.6.1.4.1.7914.1.2.1.5 NAME 'mailQuota'

# DESC 'The amount of space the user can use until all further messages get
bounced.'

# EQUALITY caseIgnoreIA5Match   caseIgnoreIA5Match

# SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{100} SINGLE-VALUE )

# EQUALITY caseIgnoreIA5Match

 

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.6 NAME 'mailHost'

 DESC 'On which qmail server the messagestore of this user is located.'

 EQUALITY caseIgnoreIA5Match

SUBSTR caseIgnoreIA5SubstringsMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE)

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.7 NAME 'mailForwardingAddress'

 DESC 'Address(es) to forward all incoming messages to.'

 EQUALITY caseIgnoreIA5Match

 SUBSTR caseIgnoreIA5SubstringsMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.8 NAME 'deliveryProgramPath'

 DESC 'Program to execute for all incoming mails.'

 EQUALITY caseExactIA5Match

 SUBSTR caseIgnoreIA5SubstringsMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.9 NAME 'qmailDotMode'

 DESC 'Interpretation of .qmail files: both, dotonly, ldaponly,
ldapwithprog'

 EQUALITY caseIgnoreIA5Match

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.10 NAME 'deliveryMode'

 DESC 'multi field entries of: nolocal, noforward, noprogram, reply'

 EQUALITY caseIgnoreIA5Match

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.11 NAME 'mailReplyText'

 DESC 'A reply text for every incoming message'

 EQUALITY caseIgnoreMatch

 SUBSTR caseIgnoreSubstringsMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096} SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.12 NAME 'accountStatus'

 DESC 'The status of a user account: active, noaccess, disabled, deleted'

 EQUALITY caseIgnoreIA5Match

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.14 NAME 'qmailAccountPurge'

 DESC 'The earliest date when a mailMessageStore will be purged'

 EQUALITY numericStringMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.15 NAME 'mailQuotaSize'

 DESC 'The size of space the user can have until further messages get
bounced.'

 EQUALITY integerMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.16 NAME 'mailQuotaCount'

 DESC 'The number of messages the user can have until further messages get
bounced.'

 EQUALITY integerMatch

 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )

 

 attributetype ( 1.3.6.1.4.1.7914.1.2.1.17 NAME 'mailSizeMax'

 DESC 'The maximum size of 

[vchkpw] help getting tmomail.net MMS messages -- invalid sender issues

2007-05-29 Thread Everett F Batey at91


Need some help getting tmomail.net MMS messages into my qmail  
server.  Gmail.com has
apparently overcome the invalid sender issues which are blocked by  
chkuser.  Mail to

[EMAIL PROTECTED] also succeeds.

My qmail / vpopmail:  vpopmail-toaster-5.4.13-1.3.3  Uses chkuser:  v. 
2.0.8 for vpopmail  5.3.x


Email server blocks MMS email from tmomail.net

e.g. # grep -i 'invalid sender address format' Log  |  tai64nlocal
  Log /var/log/qmail/[EMAIL PROTECTED]
Produces invalid sender address format for the TMOMAIL MMS email..

2007-05-28 21:31:54.930953500 CHKUSER rejected sender:  from \
  1805nnn/[EMAIL PROTECTED]:: remote  
mailx06.tmomail.net:unknown:66.94.9.236 \
  rcpt  : invalid sender address format***
nnn is substituted for anonimity   ***


Notwithstanding the enormity of RFC's which define left-hand-part  
(user) of To addresses, no

clear case is clarified for sender (from addresses).

Hard to imagine T-mobile changing the sender format issues.  Guessing  
that good SPAM

management needs to block doubtful senders passing in, wholesale.

Any ideas welcome ...


Everett F Batey ([EMAIL PROTECTED]) - [EMAIL PROTECTED]
 [EMAIL PROTECTED]
 CA 805 340-6471 / VA 703 879-6471 /  PA +507 6766-8244




[vchkpw] auth error help please

2006-10-04 Thread Dave Richardson




I'm installing a new system, my first auth test against pop3 says this:

Escape character is '^]'.
+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass Pa$$w0rd
/home/vpopmail/bin/vchkpw: error while loading shared libraries:
libcrypto.so.4: failed to map segment from shared object: Cannot
allocate memory
-ERR authorization failed
Connection closed by foreign host.

Distro is RH EL4. No compile errors that I noted during build from
source for netqmail, vpopmail, courier-imap, courier-authlib.
Am using MySQL backend.

my vpopmail config was:

./configure \
 --enable-roaming-users \
 --enable-logging=p \
 --disable-passwd \
 --enable-clear-passwd \
 --disable-domain-quotas \
 --enable-auth-module=mysql \
 --enable-auth-logging \
 --enable-sql-logging \
 --enable-valias \
 --disable-mysql-limits \
 --enable-tcprules-prog=/usr/local/bin/tcprules \
 --enable-tcpserver-file=/home/vpopmail/etc/tcp.smtp \
 --enable-relay-clear-minutes=180

courier-authlib 0.58 config was:
./configure \
 --prefix=/usr/local/courier-authlib \
 --without-authpam \
 --without-authldap \
 --without-authpwd \
 --without-authmysql \
 --without-authpgsql \
 --without-authshadow \
 --without-authuserdb \
 --without-authcustom \
 --without-authcram \
 --without-authpipe \
 --with-authdaemon \
 --with-redhat \
 --with-authvchkpw


courier-imap 4.1.1 config was:
COURIERAUTHCONFIG=/usr/local/courier-authlib/bin/courierauthconfig \
CPPFLAGS=-I/usr/local/courier-authlib/include \
./configure \
 --prefix=/usr/local/courier-imap \
 --disable-root-check \
 --with-redhat








Re: [vchkpw] auth error help please - RESOLVED

2006-10-04 Thread Dave Richardson

Hmmm. Strange.  softlimit raised from 400 to 800 seems to fix it.

However I'm running softlimit at 400 on a Fedora box without issue.
I support RH EL4 has bigger libraries or more of them?

Sorry to trouble the list.

Dave Richardson wrote:

I'm installing a new system, my first auth test against pop3 says this:

Escape character is '^]'.
+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass Pa$$w0rd
/home/vpopmail/bin/vchkpw: error while loading shared libraries: 
libcrypto.so.4: failed to map segment from shared object: Cannot 
allocate memory

-ERR authorization failed
Connection closed by foreign host.

Distro is RH EL4.  No compile errors that I noted during build from 
source for netqmail, vpopmail, courier-imap, courier-authlib.

Am using MySQL backend.

my vpopmail config was:

./configure \
  --enable-roaming-users \
  --enable-logging=p \
  --disable-passwd \
  --enable-clear-passwd \
  --disable-domain-quotas \
  --enable-auth-module=mysql \
  --enable-auth-logging \
  --enable-sql-logging \
  --enable-valias \
  --disable-mysql-limits \
  --enable-tcprules-prog=/usr/local/bin/tcprules \
  --enable-tcpserver-file=/home/vpopmail/etc/tcp.smtp \
  --enable-relay-clear-minutes=180

courier-authlib 0.58 config was:
./configure \
  --prefix=/usr/local/courier-authlib \
  --without-authpam \
  --without-authldap \
  --without-authpwd \
  --without-authmysql \
  --without-authpgsql \
  --without-authshadow \
  --without-authuserdb \
  --without-authcustom \
  --without-authcram \
  --without-authpipe \
  --with-authdaemon \
  --with-redhat \
  --with-authvchkpw
 


courier-imap 4.1.1 config was:
COURIERAUTHCONFIG=/usr/local/courier-authlib/bin/courierauthconfig \
CPPFLAGS=-I/usr/local/courier-authlib/include \
./configure \
  --prefix=/usr/local/courier-imap \
  --disable-root-check \
  --with-redhat
 






[vchkpw] Re: auth error help please - RESOLVED

2006-10-04 Thread Robin Bowes
Dave Richardson wrote:
 Hmmm. Strange.  softlimit raised from 400 to 800 seems to fix it.
 
 However I'm running softlimit at 400 on a Fedora box without issue.
 I support RH EL4 has bigger libraries or more of them?

The RHEL4 box is not 64-bit, by any chance is it?

R.



Re: [vchkpw] Re: auth error help please - RESOLVED

2006-10-04 Thread Dave Richardson

uname -a
Linux example.com 2.6.9-22.ELsmp #1 SMP Mon Sep 19 18:32:14 EDT 2005 
i686 i686 i386 GNU/Linux




Robin Bowes wrote:

Dave Richardson wrote:
  

Hmmm. Strange.  softlimit raised from 400 to 800 seems to fix it.

However I'm running softlimit at 400 on a Fedora box without issue.
I support RH EL4 has bigger libraries or more of them?



The RHEL4 box is not 64-bit, by any chance is it?

R.

  


Re: [vchkpw] Re: auth error help please - RESOLVED

2006-10-04 Thread Dave Richardson

Would it be notable that this server is a VMWare slice?

Dave Richardson wrote:

uname -a
Linux example.com 2.6.9-22.ELsmp #1 SMP Mon Sep 19 18:32:14 EDT 2005 
i686 i686 i386 GNU/Linux




Robin Bowes wrote:

Dave Richardson wrote:
 
Hmmm. Strange.  softlimit raised from 400 to 800 seems to 
fix it.


However I'm running softlimit at 400 on a Fedora box without issue.
I support RH EL4 has bigger libraries or more of them?



The RHEL4 box is not 64-bit, by any chance is it?

R.

  


[vchkpw] compilation option help

2006-08-21 Thread Olivier Judith
what the vpopmail configure option --disable-file-locking mean ?

Thank


RE: [vchkpw] compilation option help

2006-08-21 Thread Ruben Cardenal
 what the vpopmail configure option --disable-file-locking mean ?

# ./configure --help |grep lock
  --disable-file-locking Don't use file locking.

And, from Changelog:

 - added a --enable-file-locking option. Default is yes,
   which is backwardly compatible. Some NFS file locking
   implementations are just plain broken out of the box.
   --enable-file-locking=n will avoid that.

Ruben




Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-09 Thread Michael Krieger
Have the same thing with a message with a CTRL-Z in the from/reply-to line. it's fine as a local delivery, but since forwards even within the same domain go in [EMAIL PROTECTED] then it gets called with qmail-inject.  From: "Eva Andrews" )^Z X-Mailer: The Bat! (v2.00.9) Business Reply-To: "Eva Andrews" )^Zqmail-inject:_fatal:_unable_to_parse_this_line:/From:_"Eva_Andrews"_)_/user_does_not_exist,_but_will_deliver_to_/home/vpopmail/domains/domain.ca/bob//system_error/I don't think this is directly linked to the previous malformed e-mail that had no Return-Path but instead had Return-Path: Received, as this has a ^Z in the mail from whereas the e-mail before seemed to have normal characters... unless it's all-round the use of qmail-inject as Jeremy suggests.-M

Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-09 Thread Jeremy Kitchen
On Tuesday 09 May 2006 12:44, Michael Krieger wrote:
 I don't think this is directly linked to the previous malformed e-mail that
 had no Return-Path but instead had Return-Path: Received, as this has a ^Z
 in the mail from whereas the e-mail before seemed to have normal
 characters... unless it's all-round the use of qmail-inject as Jeremy
 suggests.

the problem is that vpopmail is using qmail-inject to forward messages.  
qmail-inject does not tolerate malformed messages.

it's that simple.

-Jeremy

-- 
Jeremy Kitchen ++ [EMAIL PROTECTED]

http://ipaction.org/ -- defend your rights to fair use


pgpb0ZpTFax1W.pgp
Description: PGP signature


Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-09 Thread Tom Collins

On May 9, 2006, at 12:57 PM, Jeremy Kitchen wrote:

the problem is that vpopmail is using qmail-inject to forward messages.
qmail-inject does not tolerate malformed messages.

it's that simple.


Any volunteers to review the code in vdelivermail.c and modify it to 
use qmail-queue instead of qmail-inject?


--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/



Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-09 Thread Joshua Megerman

 On May 9, 2006, at 12:57 PM, Jeremy Kitchen wrote:
 the problem is that vpopmail is using qmail-inject to forward messages.
 qmail-inject does not tolerate malformed messages.

 it's that simple.

 Any volunteers to review the code in vdelivermail.c and modify it to
 use qmail-queue instead of qmail-inject?

Well, I just took a quick look at vdelivermail.c, and it may be simple to
do.  Unfortunately I don't have a system where I can really test it, but
I'm willing to look at the code changes.  It will also require a change to
the configure system, which I have no real experience with, but short term
you can specify qmail-queue for the qmail-inject path to take care of it.

I'll see if I can whip up some code as a starting point and post it here
shortly.

Josh
-- 
Joshua Megerman
SJGames MIB #5273 - OGRE AI Testing Division
You can't win; You can't break even; You can't even quit the game.
  - Layman's translation of the Laws of Thermodynamics
[EMAIL PROTECTED]




[vchkpw] Corrupt return-path help? [OT]

2006-05-08 Thread Michael Krieger
Somewhat off-topic, but I'm imagining that somewhere in the mix is where this is all beginning.This is an example of a [junk but unscanned] message [slightly edited for the actual e-mail addresses, though mostly should be the same] that was received. You'll notice the Return-Path: fails to have any data or a newline after it, being prepended to a received line that already exists.I then get this in my qmail log file: qmail-inject:_fatal:_unable_to_parse_this_line:/Return-Path:_Received:_...when it tries to forward the mail based on a .qmail file.So my question is where would this be allowed into the system? Shouldn't qmail-smtpd (and simscan) be adding a proper return path based on the senders' from address when it passes it along for the initial delivery?Received: (qmail 27397 invoked by uid 89); 8 May 2006 13:12:31 -0400Received: by simscan 1.2.0 ppid: 27387, pid: 27395, t:
 0.0977s scanners: clamav: 0.88.2/m:38/d:1448DomainKey-Status: no signatureReceived: from unknown (HELO 211.57.43.201) (211.57.43.201) by suede.mydomain.com with SMTP; 8 May 2006 13:12:28 -0400Received-SPF: neutral (suede.mydomain.com: 211.57.43.201 is neither permitted nor denied by SPF record at _spf.google.com)Return-Path: Received: from keith.lloyd.com (keith.lloyd.com [158.222.0.2]) by mailgate.yorkinternet.net with ESMTP; May, 08 2006 12:03:14 PM -0300Received: from mail.bellsouth.com (mail.bellsouth.com [139.76.165.130]) by mail.landg.com with smtp; May, 08 2006 10:54:17 AM -0300From: [EMAIL PROTECTED] [EMAIL PROTECTED]To: [EMAIL PROTECTED]Subject: Atuh stock is on the move !!! Could double in a week qqklSender: [EMAIL PROTECTED] [EMAIL PROTECTED]Mime-Version: 1.0Content-Type: text/html; charset="iso-8859-1"Date:
 Mon, 8 May 2006 12:12:27 -0500X-Mailer: Microsoft Outlook Build 10.0.2616Any help is apprecaited,-M

Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-08 Thread Michael Krieger
Sorry- I meant shouldn't this be added by qmail-local on delivery. I guess I am trying to figure out why it isn't properly adding it.-MMichael Krieger [EMAIL PROTECTED] wrote: Somewhat off-topic, but I'm imagining that somewhere in the mix is where this is all beginning.This is an example of a [junk but unscanned] message [slightly edited for the actual e-mail addresses, though mostly should be the same] that was received. You'll notice the Return-Path: fails to have any data or a newline after it, being prepended to a received line that already exists.I then get this in my qmail log file: qmail-inject:_fatal:_unable_to_parse_this_line:/Return-Path:_Received:_...when it tries to forward the mail based on a .qmail file.So my question is where would this be allowed into the system?
 Shouldn't qmail-smtpd (and simscan) be adding a proper return path based on the senders' from address when it passes it along for the initial delivery?Received: (qmail 27397 invoked by uid 89); 8 May 2006 13:12:31 -0400Received: by simscan 1.2.0 ppid: 27387, pid: 27395, t:  0.0977s scanners: clamav: 0.88.2/m:38/d:1448DomainKey-Status: no signatureReceived: from unknown (HELO 211.57.43.201) (211.57.43.201) by suede.mydomain.com with SMTP; 8 May 2006 13:12:28 -0400Received-SPF: neutral (suede.mydomain.com: 211.57.43.201 is neither permitted nor denied by SPF record at _spf.google.com)Return-Path: Received: from keith.lloyd.com (keith.lloyd.com [158.222.0.2]) by mailgate.yorkinternet.net with ESMTP; May, 08 2006 12:03:14 PM -0300Received: from mail.bellsouth.com (mail.bellsouth.com [139.76.165.130]) by mail.landg.com with smtp; May, 08 2006 10:54:17 AM -0300From:
 [EMAIL PROTECTED] [EMAIL PROTECTED]To: [EMAIL PROTECTED]Subject: Atuh stock is on the move !!! Could double in a week qqklSender: [EMAIL PROTECTED] [EMAIL PROTECTED]Mime-Version: 1.0Content-Type: text/html; charset="iso-8859-1"Date:  Mon, 8 May 2006 12:12:27 -0500X-Mailer: Microsoft Outlook Build 10.0.2616Any help is apprecaited,-M

Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-08 Thread Michael Krieger
The message comes in properly (or so it seems) and into qmail-local and then vdelivermail. It reads a .qmail file that says [EMAIL PROTECTED] and has a second line with the maildir. The first one [the inject] is failing, which vdelivermail is supposed to be handling.Is this a bug in vdelivermail? The message into vdelivermail seems to have a valid return-path, and coming out of vdelivermail into qmail-inject appears to blank the line but not remove it: Return-Path: Received: from keit-MMichael Krieger [EMAIL PROTECTED] wrote: Somewhat off-topic, but I'm imagining that somewhere in the mix is where this is all beginning.This is an example of a [junk but unscanned] message [slightly edited for the actual e-mail addresses, though mostly should be the same] that was received. You'll
 notice the Return-Path: fails to have any data or a newline after it, being prepended to a received line that already exists.I then get this in my qmail log file: qmail-inject:_fatal:_unable_to_parse_this_line:/Return-Path:_Received:_...when it tries to forward the mail based on a .qmail file.So my question is where would this be allowed into the system? Shouldn't qmail-smtpd (and simscan) be adding a proper return path based on the senders' from address when it passes it along for the initial delivery?Received: (qmail 27397 invoked by uid 89); 8 May 2006 13:12:31 -0400Received: by simscan 1.2.0 ppid: 27387, pid: 27395, t:  0.0977s scanners: clamav: 0.88.2/m:38/d:1448DomainKey-Status: no signatureReceived: from unknown (HELO 211.57.43.201) (211.57.43.201) by suede.mydomain.com with SMTP; 8 May 2006 13:12:28 -0400Received-SPF: neutral (suede.mydomain.com:
 211.57.43.201 is neither permitted nor denied by SPF record at _spf.google.com)Return-Path: Received: from keith.lloyd.com (keith.lloyd.com [158.222.0.2]) by mailgate.yorkinternet.net with ESMTP; May, 08 2006 12:03:14 PM -0300Received: from mail.bellsouth.com (mail.bellsouth.com [139.76.165.130]) by mail.landg.com with smtp; May, 08 2006 10:54:17 AM -0300From: [EMAIL PROTECTED] [EMAIL PROTECTED]To: [EMAIL PROTECTED]Subject: Atuh stock is on the move !!! Could double in a week qqklSender: [EMAIL PROTECTED] [EMAIL PROTECTED]Mime-Version: 1.0Content-Type: text/html; charset="iso-8859-1"Date:  Mon, 8 May 2006 12:12:27 -0500X-Mailer: Microsoft Outlook Build 10.0.2616Any help is apprecaited,-M

Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-08 Thread Jeremy Kitchen
On Monday 08 May 2006 11:38, Michael Krieger wrote:
 Sorry- I meant shouldn't this be added by qmail-local on delivery.  I guess
 I am trying to figure out why it isn't properly adding it. -M

from qmail-command(8):
DESCRIPTION
...
   WARNING: The mail message does not begin with qmail-local's usual 
Return-Path and Delivered-To lines.
...
ENVIRONMENT VARIABLES
...
   DTLINE and RPLINE are the usual Delivered-To and Return-Path lines, 
including newlines.   UFLINE  is  the  UUCP-style
   From_ line that qmail-local adds to mbox-format files.

That's why :)

-Jeremy

-- 
Jeremy Kitchen ++ [EMAIL PROTECTED]

http://ipaction.org/ -- defend your rights to fair use


pgpHjPoB1Cjkm.pgp
Description: PGP signature


Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-08 Thread Jeremy Kitchen
On Monday 08 May 2006 12:08, Michael Krieger wrote:
 The message comes in properly (or so it seems) and into qmail-local and
 then vdelivermail.  It reads a .qmail file that says [EMAIL PROTECTED]
 and has a second line with the maildir.  The first one [the inject] is
 failing, which vdelivermail is supposed to be handling.

 Is this a bug in vdelivermail?  The message into vdelivermail seems to have
 a valid return-path, and coming out of vdelivermail into qmail-inject
 appears to blank the line but not remove it: Return-Path: Received: from
 keit

another reason why vpopmail shouldn't be using qmail-inject to forward 
messages, it should be using qmail-queue.

I call this a bug, but others think differently.

-Jeremy

-- 
Jeremy Kitchen ++ [EMAIL PROTECTED]

http://ipaction.org/ -- defend your rights to fair use


pgpiczso8pqx3.pgp
Description: PGP signature


Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-08 Thread Tom Collins

On May 8, 2006, at 12:08 PM, Michael Krieger wrote:
Is this a bug in vdelivermail?  The message into vdelivermail seems to 
have a valid return-path, and coming out of vdelivermail into 
qmail-inject appears to blank the line but not remove it: Return-Path: 
Received: from keit


What version of vpopmail?  vdelivermail went through huge changes in 
5.4.11.


--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/



Re: [vchkpw] Corrupt return-path help? [OT]

2006-05-08 Thread Tom Collins

Nothing really different from previous versions.

It uses the environment variable DTLINE for Return-Path: whatever.

It's supposed to be followed by a Delivered-To header as well...  Could 
there be some illegal character in RPLINE?


-Tom

On May 8, 2006, at 8:13 PM, Michael Krieger wrote:

5.4.15- the one that was current beyond a couple days ago.
-M


Tom Collins [EMAIL PROTECTED] wrote:
 Is this a bug in vdelivermail?� The message into vdelivermail 
seems to

 have a valid return-path, and coming out of vdelivermail into
 qmail-inject appears to blank the line but not remove it: 
Return-Path:

 Received: from keit

What version of vpopmail? vdelivermail went through huge changes in
5.4.11.

--
Tom Collins - [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/ Vpopmail: 
http://vpopmail.sf.net/







[vchkpw] Help..... server crashed

2005-12-28 Thread gccrowd - crowdness
My server crashed and I had been running QMail, vpopmail, courier-imap, 
etc for a couple years now.  I was able to back up the /home/vpopmail 
directory, but didn't get to back up anything else.


I have courier-imap running and I got vpopmail installed (at least I 
think I do).  When I do a bin/vuserinfo user, I get the following:


bin/vuserinfo user
Error. Domain  was not found in the assign file
name:   user
passwd: long password string here
clear passwd: real password here
uid:1
gid:0
flags:  0
gecos: user
limits: No user limits set.
dir:   /home/vpopmail/users/user
quota: NOQUOTA
usage: NOQUOTA
last auth: Wed Feb 16 07:44:06 2005
last auth ip: 127.0.0.1

Though the /home/vpopmail/domains directory is there with the domains, 
it's not seeing the domains and is looking for the assign file.  How do 
I recreate the assigns file?  Do I do it manually?   How do I recreate 
the vpasswd file(s) properly so that I can log in and get the mail?


Do I need to go and completely reinstall qmail and all the things with 
it?  I just want to get the old mail out so I can save it.  I was using 
squirrelmail and had subfolders, etc.  I would like to be able to get 
all my mail ie. the sent ones and the ones that are in other folders.


Any thoughts, suggestions?

Thanks in advance.




Re: [vchkpw] Help..... server crashed

2005-12-28 Thread Tom Collins

On Dec 28, 2005, at 10:01 PM, gccrowd - crowdness wrote:
Though the /home/vpopmail/domains directory is there with the domains, 
it's not seeing the domains and is looking for the assign file.  How 
do I recreate the assigns file?  Do I do it manually?   How do I 
recreate the vpasswd file(s) properly so that I can log in and get the 
mail?


Manually create the assigns file, entry for example.com is as follows:

+example.com-:example.com:89:89:/home/vpopmail/domains/example.com:-::

Replace 89:89 with the uid and gid of the vpopmail user.  Set the 
correct path to example.com as well.


Make sure the last line of users/assign is just a ..

Run qmail-newu.

You'll also want to make sure that the domains are in rcpthosts (or 
morercpthosts, but you'll have to run qmail-newmrh).  Also put them in 
virtualdomains (format for virtualdomains entries: 
example.com:example.com).


Restart qmail after making all of those additions, to be sure it's 
re-read the files.


Another option, if have less than 100 domains (where they're all in the 
vpopmail/domains directory, and not in vpopmail/domains/0).  Rename 
vpopmail/domains to something else and create an empty domains 
directory.  Use ~vpopmail/bin/vadddomain to add all of the domains.  
Delete the newly created domains directory, and swap your backed up 
directory in its place.


Good luck.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
You don't need a laptop to troubleshoot high-speed Internet: 
sniffter.com




Re: [vchkpw] Help..... server crashed

2005-12-28 Thread gccrowd - crowdness

Tom,

The last option, once I do the vadddomain, will I want to do the 
vaddusers or no?  The original vpasswd files are still there, so I would 
assume not?


I'll give that a go, since there are only 2 domains.

Gary

Tom Collins wrote:


On Dec 28, 2005, at 10:01 PM, gccrowd - crowdness wrote:

Though the /home/vpopmail/domains directory is there with the 
domains, it's not seeing the domains and is looking for the assign 
file.  How do I recreate the assigns file?  Do I do it manually?   
How do I recreate the vpasswd file(s) properly so that I can log in 
and get the mail?



Manually create the assigns file, entry for example.com is as follows:

+example.com-:example.com:89:89:/home/vpopmail/domains/example.com:-::

Replace 89:89 with the uid and gid of the vpopmail user.  Set the 
correct path to example.com as well.


Make sure the last line of users/assign is just a ..

Run qmail-newu.

You'll also want to make sure that the domains are in rcpthosts (or 
morercpthosts, but you'll have to run qmail-newmrh).  Also put them in 
virtualdomains (format for virtualdomains entries: 
example.com:example.com).


Restart qmail after making all of those additions, to be sure it's 
re-read the files.


Another option, if have less than 100 domains (where they're all in 
the vpopmail/domains directory, and not in vpopmail/domains/0).  
Rename vpopmail/domains to something else and create an empty domains 
directory.  Use ~vpopmail/bin/vadddomain to add all of the domains.  
Delete the newly created domains directory, and swap your backed up 
directory in its place.


Good luck.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
You don't need a laptop to troubleshoot high-speed Internet: sniffter.com






Re: [vchkpw] Help..... server crashed

2005-12-28 Thread Tom Collins

On Dec 28, 2005, at 10:27 PM, gccrowd - crowdness wrote:
The last option, once I do the vadddomain, will I want to do the 
vaddusers or no?  The original vpasswd files are still there, so I 
would assume not?


No need.  Replacing ~vpopmail/domains with your backed up directory 
will replace the vpasswd files.  That's where the user information is 
stored.


After going through those steps, vuserinfo should start working again.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
You don't need a laptop to troubleshoot high-speed Internet: 
sniffter.com




Re: [vchkpw] Help! /var/qmail removed

2005-09-20 Thread Matt Brookings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John Simpson wrote:
 is there a reason you couldn't have it recursively run itself using 
 $0 instead of forcing a fixed name? does it not work this way, or  is
 this a testing version and not meant to be a finished product yet?

Because that wont exist when it goes into a sub directory.

 also, you're hard-coding the numeric uid/gid for the vpopmail user... 
 you can do this at the beginning with

Well, thanks for pointing that out, but the reason I'm releasing the
script is not so people with absolutely no idea what they're doing
can generate the control files, but so that walking the hashed directories
can be shown. :)  Let me rephrase that so it's ultimately clear, I'm not
looking for suggestions and patches that make this the end-all control
file generating script, I just wanted to get the directory tree walking
portion out to people who had asked how.

 i've run into the same thing with qmailadmin and vqadmin, and even  went
 so far as to write a patch for vqadmin (which has been ignored  by
 inter7 for two years- maybe mentioning it again here will make  somebody

It's hardly ignored, as we deal with it on a daily basis, however, our
development efforts, yes, are currently in another direction.
- --
/*
Matt Brookings [EMAIL PROTECTED]   GnuPG Key B7B54216
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFDMBnNhzYRRre1QhYRAlmLAJsHliz69gwA8i/lZkJNSxl6HUelQQCfYoQs
CAEwyouvaN7JUsU9cSGCB+A=
=Iahj
-END PGP SIGNATURE-


Re: [vchkpw] Help! /var/qmail removed

2005-09-20 Thread Ken Jones

John Simpson wrote:
snip


i've run into the same thing with qmailadmin and vqadmin, and even  went 
so far as to write a patch for vqadmin (which has been ignored  by 
inter7 for two years- maybe mentioning it again here will make  somebody 
look at it? visit http://qmail.jms1.net/ and search for  vqadmin to 
see the patch.)


Thanks for the link John. I'm going to attempt, again, to collect
updates to vqadmin and release a new version.

Ken Jones


Re: [vchkpw] Help! /var/qmail removed

2005-09-19 Thread Matt Brookings
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jan-Willem Regeer wrote:
 
 On Aug 8, 2005, at 4:52 PM, Matt Brookings wrote:
 
 Rick Macdougall wrote:
 | Matt Brookings wrote:
 | |
 | | #!/bin/sh
 | | #
 | | # 06/21/05
 | | # [EMAIL PROTECTED]
 | | #
 | | # Using vpopmail/domains directory, and locals file,
 | | # generate rcpthosts, virtualdomains, and users/assign
 | | #
 | |
 | | rm -f assign rcpthosts virtualdomains
 | |
 | | cat /var/qmail/control/locals  rcpthosts
 | |
 | | for i in *; do
 | | ~if [ ! -d $i ]; then
 | | ~continue;
 | | ~fi
 | |
 | | ~echo +$i-:$i:89:89:/home/vpopmail/domains/$i:-:: 
 assign
 | | ~echo $i  rcpthosts
 | | ~echo $i:$i  virtualdomains
 | | done
 | |
 | | echo .  assign

I just wanted to follow this posting up with a script that handles
hashed domains directories.  It's a little longer the previous one,
and may be a little fishy on older bash shells, but it should work
on any newer systems.  If you use it, let me know how it goes,
or any changes you feel should be made.

As the comment says at the top, you must name this script gen-hashed.sh
since it calls itself for recursion through the hashed directories,
and the script should be copied to ~vpopmail/domains and executed there.

Again, let me know how it goes!

#!/bin/sh
#
# Generate control files from hashed
# vpopmail domain tree.  Should be run
# from ~vpopmail/domains directory,
# and script should be named gen-hashed.sh
#
# [EMAIL PROTECTED]
#

SUB=

rm -f users.assign control.rcpthosts control.virtualdomains

if [ $# -eq 1 ]; then
CPWD=$PWD
SUB=$1/
cd $1
fi

for i in *; do
if [ ! -d $i ]; then
continue
fi

if [ ${#i} -eq 1 ]; then
~vpopmail/domains/gen-hashed.sh $i
continue
fi


if [ $CPWD !=  ]; then
CPWD=${CPWD}/
fi

echo +$i-:$i:89:89:$PWD/$i:-::  ${CPWD}users.assign
echo $i:$i  ${CPWD}control.virtualdomains
echo $i  ${CPWD}control.rcpthosts
done

if [ $SUB !=  ]; then
cd $CPWD
fi

if [ $# -eq 0 ]; then
echo .  ${CPWD}users.assign
fi

- --
/*
Matt Brookings [EMAIL PROTECTED]   GnuPG Key B7B54216
Software developer Systems technician
Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFDLv4zhzYRRre1QhYRAiRFAJ4nah4+RVzvG9bWJGOLaBD4aj580gCeNtTV
k5cgtP2DJL5DE8+uJaZWmvc=
=Uis0
-END PGP SIGNATURE-


Re: [vchkpw] Help! /var/qmail removed

2005-09-19 Thread John Simpson

On 2005-09-19, at 1406, Matt Brookings wrote:


I just wanted to follow this posting up with a script that handles
hashed domains directories.  It's a little longer the previous one,
and may be a little fishy on older bash shells, but it should work
on any newer systems.  If you use it, let me know how it goes,
or any changes you feel should be made.

As the comment says at the top, you must name this script gen- 
hashed.sh

since it calls itself for recursion through the hashed directories,
and the script should be copied to ~vpopmail/domains and executed  
there.


is there a reason you couldn't have it recursively run itself using  
$0 instead of forcing a fixed name? does it not work this way, or  
is this a testing version and not meant to be a finished product yet?


also, you're hard-coding the numeric uid/gid for the vpopmail user...  
you can do this at the beginning with


VU=`id -u vpopmail`
VG=`id -g vpopmail`

then use ${VU} and ${VG} instead of 89 when generating the assign file.

i've found it dangerous to make too many assumptions about how and  
where a program is run... i have a queue repair script, and early  
versions made the assumption that the bucket count was 23- somebody  
with a different bucket count ran it on their queue without reading  
the directions, and ended up causing more damage instead of fixing  
anything. i ended up having it call qmail-showctl | grep split: to  
use the correct count now...


i've run into the same thing with qmailadmin and vqadmin, and even  
went so far as to write a patch for vqadmin (which has been ignored  
by inter7 for two years- maybe mentioning it again here will make  
somebody look at it? visit http://qmail.jms1.net/ and search for  
vqadmin to see the patch.)


--
| John M. Simpson - KG4ZOW - Programmer At Large |
| http://www.jms1.net/   [EMAIL PROTECTED] |
--
| Mac OS X proves that it's easier to make UNIX  |
| pretty than it is to make Windows secure.  |
--




PGP.sig
Description: This is a digitally signed message part


Re: [vchkpw] Help! /var/qmail removed

2005-08-23 Thread Jan-Willem Regeer


On Aug 8, 2005, at 4:52 PM, Matt Brookings wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rick Macdougall wrote:
| Matt Brookings wrote:
|
| -BEGIN PGP SIGNED MESSAGE-
| Hash: SHA1
|
| Matt Brookings wrote:
| | Timothy Arnold wrote:
| | |
| | | If you have your qmail source tree cd into it and type
| | | make setup check
| | |
| | | You will probably have to re-install vpopmail and qmailadmin 
as well

| | |
| | | If not you will have to rebuild from scratch ;-(
| | |
| | |
| | | Hmm, how do I generate all of the virtualdomains, rcpthosts, 
append,

| | | assign etc for the vpopmail hosted domains?
| | |
| | | Cheers
| | | Tim.
| | |
| | |
| | |
| |
| | #!/bin/sh
| | #
| | # 06/21/05
| | # [EMAIL PROTECTED]
| | #
| | # Using vpopmail/domains directory, and locals file,
| | # generate rcpthosts, virtualdomains, and users/assign
| | #
| |
| | rm -f assign rcpthosts virtualdomains
| |
| | cat /var/qmail/control/locals  rcpthosts
| |
| | for i in *; do
| | ~if [ ! -d $i ]; then
| | ~continue;
| | ~fi
| |
| | ~echo +$i-:$i:89:89:/home/vpopmail/domains/$i:-::  
assign

| | ~echo $i  rcpthosts
| | ~echo $i:$i  virtualdomains
| | done
| |
| | echo .  assign
| |
| |
| |
|
| Change into the vpopmail domains directory, and create
| this script.  Edit the 89:89 part to proper uid/gid of
| vpopmail:vchkpw.  Then run the script and move the created
| control files into your qmail directories.  Run
| /var/qmail/bin/qmail-newu, and you're all set.
|
|
| Hi,
|
| Except you'll miss domains that are hashed.
|
| Something like
|
| vpopbull -n | cut -d @ -f 2 | sort | uniq
|
| will work better except you'll have to manually weed out any domain
| aliases.
|
| Regards,
|
| Rick

Of course, but chances someone who wiped their /var/qmail
has enough domains to hash? :)


- --
/*
~Matt Brookings [EMAIL PROTECTED]   GnuPG Key B7B54216
~Software developer Systems technician
~Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFC93G8hzYRRre1QhYRAom0AJwOW077jG0g+lnGwvjbYqSrfWyoTACfQDJU
+HDkIoh/GWFLtVO1rb3jNWI=
=NMoC
-END PGP SIGNATURE-




Well, i knew a sysadmin with over 1,000 domains who failed to remember 
to add a . to a rm -rf, causing him to wipe out most of his drives 
before he noticed his error. rm -rf /* instead of rm -rf ./*. vpopmail 
would have been hashing at 1,000 domains.


Jan-Willem Regeer

This message is authored under the license which can be found at 
http://x-istence.com/LICENSE


smime.p7s
Description: S/MIME cryptographic signature


Re: [vchkpw] Help! /var/qmail removed

2005-08-09 Thread Timothy Arnold

Matt,

Worked a treat - thanks for that!

Tim


- Original Message - 
From: Matt Brookings [EMAIL PROTECTED]

To: vchkpw@inter7.com
Sent: Monday, August 08, 2005 3:39 PM
Subject: Re: [vchkpw] Help! /var/qmail removed



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Matt Brookings wrote:
| Timothy Arnold wrote:
| |
| | If you have your qmail source tree cd into it and type
| | make setup check
| |
| | You will probably have to re-install vpopmail and qmailadmin as well
| |
| | If not you will have to rebuild from scratch ;-(
| |
| |
| | Hmm, how do I generate all of the virtualdomains, rcpthosts, append,
| | assign etc for the vpopmail hosted domains?
| |
| | Cheers
| | Tim.
| |
| |
| |
|
| #!/bin/sh
| #
| # 06/21/05
| # [EMAIL PROTECTED]
| #
| # Using vpopmail/domains directory, and locals file,
| # generate rcpthosts, virtualdomains, and users/assign
| #
|
| rm -f assign rcpthosts virtualdomains
|
| cat /var/qmail/control/locals  rcpthosts
|
| for i in *; do
| ~if [ ! -d $i ]; then
| ~continue;
| ~fi
|
| ~echo +$i-:$i:89:89:/home/vpopmail/domains/$i:-::  assign
| ~echo $i  rcpthosts
| ~echo $i:$i  virtualdomains
| done
|
| echo .  assign
|
|
|

Change into the vpopmail domains directory, and create
this script.  Edit the 89:89 part to proper uid/gid of
vpopmail:vchkpw.  Then run the script and move the created
control files into your qmail directories.  Run
/var/qmail/bin/qmail-newu, and you're all set.
- --
/*
~Matt Brookings [EMAIL PROTECTED]   GnuPG Key B7B54216
~Software developer Systems technician
~Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFC926/hzYRRre1QhYRAh51AJ9aN7sJCYHyQGl/vW32IKqlOGaVPgCfTxW4
vagzr9lafE7Arc9JPLXclZI=
=GJdx
-END PGP SIGNATURE-





Re: [vchkpw] Help! /var/qmail removed

2005-08-08 Thread Rick Widmer



Timothy Arnold wrote:

Hello!

I am in need of some assistance! I have managed to lose /var/qmail and 
all I have left is /home/vpopmail and the mysql database. What is the 
easiest way to recreate all of the required qmail files??


You might want to see if anyone else has suggestions, but if you have a
relatively standard installation...

Move the /home/vpopmail directory somewhere else.  (/home/vpopmail.old)

Move the mysql database (/var/lib/mysql/vpopmail?) somewhere else.

Reinstall qmail and vpopmail following the same toaster you used before.

ls /home/vpopmail.old/domains and execute vadddomain for each domain.

Replace the original /home/vpopmail and database directory.




Re: [vchkpw] Help! /var/qmail removed

2005-08-08 Thread Matt Brookings

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Timothy Arnold wrote:
|
| If you have your qmail source tree cd into it and type
| make setup check
|
| You will probably have to re-install vpopmail and qmailadmin as well
|
| If not you will have to rebuild from scratch ;-(
|
|
| Hmm, how do I generate all of the virtualdomains, rcpthosts, append,
| assign etc for the vpopmail hosted domains?
|
| Cheers
| Tim.
|
|
|

#!/bin/sh
#
# 06/21/05
# [EMAIL PROTECTED]
#
# Using vpopmail/domains directory, and locals file,
# generate rcpthosts, virtualdomains, and users/assign
#

rm -f assign rcpthosts virtualdomains

cat /var/qmail/control/locals  rcpthosts

for i in *; do
~if [ ! -d $i ]; then
~continue;
~fi

~echo +$i-:$i:89:89:/home/vpopmail/domains/$i:-::  assign
~echo $i  rcpthosts
~echo $i:$i  virtualdomains
done

echo .  assign



- --
/*
~Matt Brookings [EMAIL PROTECTED]   GnuPG Key B7B54216
~Software developer Systems technician
~Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFC9257hzYRRre1QhYRAibjAJ46T1+8TKMC1RhDFpghdLZOGor7KwCfZ5zA
YM3eS31ZqFR57IVdGfqO3/k=
=0mYG
-END PGP SIGNATURE-


Re: [vchkpw] Help! /var/qmail removed

2005-08-08 Thread Matt Brookings

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rick Macdougall wrote:
| Matt Brookings wrote:
|
| -BEGIN PGP SIGNED MESSAGE-
| Hash: SHA1
|
| Matt Brookings wrote:
| | Timothy Arnold wrote:
| | |
| | | If you have your qmail source tree cd into it and type
| | | make setup check
| | |
| | | You will probably have to re-install vpopmail and qmailadmin as well
| | |
| | | If not you will have to rebuild from scratch ;-(
| | |
| | |
| | | Hmm, how do I generate all of the virtualdomains, rcpthosts, append,
| | | assign etc for the vpopmail hosted domains?
| | |
| | | Cheers
| | | Tim.
| | |
| | |
| | |
| |
| | #!/bin/sh
| | #
| | # 06/21/05
| | # [EMAIL PROTECTED]
| | #
| | # Using vpopmail/domains directory, and locals file,
| | # generate rcpthosts, virtualdomains, and users/assign
| | #
| |
| | rm -f assign rcpthosts virtualdomains
| |
| | cat /var/qmail/control/locals  rcpthosts
| |
| | for i in *; do
| | ~if [ ! -d $i ]; then
| | ~continue;
| | ~fi
| |
| | ~echo +$i-:$i:89:89:/home/vpopmail/domains/$i:-::  assign
| | ~echo $i  rcpthosts
| | ~echo $i:$i  virtualdomains
| | done
| |
| | echo .  assign
| |
| |
| |
|
| Change into the vpopmail domains directory, and create
| this script.  Edit the 89:89 part to proper uid/gid of
| vpopmail:vchkpw.  Then run the script and move the created
| control files into your qmail directories.  Run
| /var/qmail/bin/qmail-newu, and you're all set.
|
|
| Hi,
|
| Except you'll miss domains that are hashed.
|
| Something like
|
| vpopbull -n | cut -d @ -f 2 | sort | uniq
|
| will work better except you'll have to manually weed out any domain
| aliases.
|
| Regards,
|
| Rick

Of course, but chances someone who wiped their /var/qmail
has enough domains to hash? :)


- --
/*
~Matt Brookings [EMAIL PROTECTED]   GnuPG Key B7B54216
~Software developer Systems technician
~Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFC93G8hzYRRre1QhYRAom0AJwOW077jG0g+lnGwvjbYqSrfWyoTACfQDJU
+HDkIoh/GWFLtVO1rb3jNWI=
=NMoC
-END PGP SIGNATURE-


Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-20 Thread tonix (Antonio Nati)

At 18.36 17/06/2005, you wrote:

Hi Tonino, thanks for answering.


Documentation says it works with ezmlm and mailman.
Please, read the documentation!
Tonino


Dude, let me tell you: I ran a 'find ezmlm' in your whole website and the 
only matches I found were these statements (shown bellow) explaining about 
settings inside chkuser_settings.h file:


http://www.interazioni.it/opensource/chkuser/features.html

Tonino




[vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread =?iso-8859-1?Q?Bruno_Negr=E3o?=

Hi guys,

I'm editing my Simscan + ClamAV + Chkuser installation guide at:
http://www.qmailwiki.org/Simscan/Related_Docs/Simscan_ClamAV_Chkuser_Installation_Guide

And I added a new part where I persuade the reader to enable some of chkuser's 
features that came disabled by default. To persuade the reader, I make some 
comments of the usefulness of each feature.


I'd like you to read and criticize my comments to prevent me teaching bullshit 
to the others.


The text is this bellow:

---

Enable some nice Chkuser features [OPTIONAL]

Chkuser has disabled by default some of it's nice features:

 a.. CHKUSER_SENDER_FORMAT: checks if the SENDER of each message has the 
username part matching [a-z0-9_-], and the domain part matching [a-z0-9-.] with 
not consecutive -., not leading or ending -. == Great for identifying spam.
 a.. CHKUSER_RCPT_FORMAT: Equals to the above checking, but for the RCPT of 
each message. Good to prevent your users to send crap to the net.
 a.. CHKUSER_SENDER_MX: Checks if the SENDER domain has a valid MX configured 
for it, thus, discovering fake domain names. Great for identifying spam.
 a.. CHKUSER_RCPT_MX: Checks if the RCPT domain has a valid MX configured for 
it. Good to discover typos your users do when sending e-mails.


To enable these features, we have to edit the chkuser_setting.h file and 
uncomment them.


vi chkuser_settings.h
Search and uncomment the line for each feature:

/* #define CHKUSER_RCPT_FORMAT */
#define CHKUSER_RCPT_FORMAT
/* #define CHKUSER_RCPT_MX */
#define CHKUSER_RCPT_MX
/* #define CHKUSER_SENDER_FORMAT */
#define CHKUSER_SENDER_FORMAT
/* #define CHKUSER_SENDER_MX */
#define CHKUSER_SENDER_MX
Save the chkuser_settings.h file with the above modifications.

---


Regards,


Bruno Negrao - Network Manager
Engepel Teleinformtica. 55-31-34812311
Belo Horizonte, MG, Brazil 



Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Matt Brookings

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Bruno Negro wrote:
|  a.. CHKUSER_SENDER_FORMAT: checks if the SENDER of each message has the
| username part matching [a-z0-9_-], and the domain part matching
| [a-z0-9-.] with not consecutive -., not leading or ending -. ==
| Great for identifying spam.

This really doesn't do much to identify spam.  In fact, the only purpose
it would tend to serve, is to limit the users on your system to
traditional email addresses, which could, ironically, make your system
more easily spammed.

|  a.. CHKUSER_RCPT_FORMAT: Equals to the above checking, but for the RCPT
| of each message. Good to prevent your users to send crap to the net.

Same as CHKUSER_SENDER_FORMAT except here, if your users try to relay
mail to a non-traditional email address, you will find yourself with
a phone call from a curious customer :)

|  a.. CHKUSER_SENDER_MX: Checks if the SENDER domain has a valid MX
| configured for it, thus, discovering fake domain names. Great for
| identifying spam.

Unfortunately, while we'd all love to force everyone to have an
MX record, the fact remains that some hosts just dont have them.
Connecting directly to the host named should be left available,
for now.

Also, being dictionary attacked could leave you making a good
deal of DNS lookups, which can sometimes be slow.

|  a.. CHKUSER_RCPT_MX: Checks if the RCPT domain has a valid MX
| configured for it. Good to discover typos your users do when sending
| e-mails.
|
| To enable these features, we have to edit the chkuser_setting.h file and
| uncomment them.
|
| vi chkuser_settings.h
| Search and uncomment the line for each feature:
|
| /* #define CHKUSER_RCPT_FORMAT */
| #define CHKUSER_RCPT_FORMAT
| /* #define CHKUSER_RCPT_MX */
| #define CHKUSER_RCPT_MX
| /* #define CHKUSER_SENDER_FORMAT */
| #define CHKUSER_SENDER_FORMAT
| /* #define CHKUSER_SENDER_MX */
| #define CHKUSER_SENDER_MX
| Save the chkuser_settings.h file with the above modifications.
|
| ---
|
|
| Regards,
|
| 
| Bruno Negrao - Network Manager
| Engepel Teleinformtica. 55-31-34812311
| Belo Horizonte, MG, Brazil
|
|


- --
/*
~Matt Brookings [EMAIL PROTECTED]   GnuPG Key 7D7E5F37
~Software developer Systems technician
~Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFCstpU/pZz8n1+XzcRAs1yAKCR+KnHkYHSy37vf9FLSLB5WHLrHgCfbvVX
YKHXzravxHG1XmyJ3Vm6mHc=
=LCDn
-END PGP SIGNATURE-


Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread =?iso-8859-1?Q?Bruno_Negr=E3o?=

Hi Matt, thanks for answering.


|  a.. CHKUSER_SENDER_FORMAT: checks if the SENDER of each message has the
| username part matching [a-z0-9_-], and the domain part matching
| [a-z0-9-.] with not consecutive -., not leading or ending -. ==
| Great for identifying spam.

This really doesn't do much to identify spam.  In fact, the only purpose
it would tend to serve, is to limit the users on your system to
traditional email addresses, which could, ironically, make your system
more easily spammed.

When the SENDER is a local user, I have to agree with what you say.

But when the SENDER is a remote user, specially a spammer, this check
will block all those weird fake addresses the spammers like to use, that's why
I told this feature was good to block spam. Can you comment on this? Would this
case worth to enable this feature?

But now I looking closely to this check I'm recalling some of my customers like 
to have e-mails of the format: [EMAIL PROTECTED] I't seems that this 
check would block my usernames with the 'user.lastname' syntax, since it doesn't 
accept a '.' character in the USER part. Is this customizable? If it's not, this 
feature does not work even for me!!




|  a.. CHKUSER_RCPT_FORMAT: Equals to the above checking, but for the RCPT
| of each message. Good to prevent your users to send crap to the net.

Same as CHKUSER_SENDER_FORMAT except here, if your users try to relay
mail to a non-traditional email address, you will find yourself with
a phone call from a curious customer :)

Hmmm, oh no!! :-) So I see no utility at all to this feature.



|  a.. CHKUSER_SENDER_MX: Checks if the SENDER domain has a valid MX
| configured for it, thus, discovering fake domain names. Great for
| identifying spam.

Unfortunately, while we'd all love to force everyone to have an
MX record, the fact remains that some hosts just dont have them.
Connecting directly to the host named should be left available,
for now.
I didn't understand what you said in Connecting directly to the host named 
should be left available, for now.

Can you explain it better?


Also, being dictionary attacked could leave you making a good
deal of DNS lookups, which can sometimes be slow.

Yes...

I'm seeing there are some good reasons for these features being commented out...

Regards,
bnegrao 



Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread tonix (Antonio Nati)

At 15.49 17/06/2005, you wrote:

But now I looking closely to this check I'm recalling some of my customers 
like to have e-mails of the format: [EMAIL PROTECTED] I't seems 
that this check would block my usernames with the 'user.lastname' syntax, 
since it doesn't accept a '.' character in the USER part. Is this 
customizable? If it's not, this feature does not work even for me!!


Documentation is wrong (I'll correct it soon): '.' and '=' are accepted in 
format controls.


Ciao,

Tonino



Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Matt Brookings

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Bruno Negro wrote:
| Hi Matt, thanks for answering.
|
| |  a.. CHKUSER_SENDER_FORMAT: checks if the SENDER of each message has
| the
| | username part matching [a-z0-9_-], and the domain part matching
| | [a-z0-9-.] with not consecutive -., not leading or ending -. ==
| | Great for identifying spam.
|
| This really doesn't do much to identify spam.  In fact, the only purpose
| it would tend to serve, is to limit the users on your system to
| traditional email addresses, which could, ironically, make your system
| more easily spammed.
|
| When the SENDER is a local user, I have to agree with what you say.
|
| But when the SENDER is a remote user, specially a spammer, this check
| will block all those weird fake addresses the spammers like to use,
| that's why
| I told this feature was good to block spam. Can you comment on this?
| Would this
| case worth to enable this feature?

Basically, you're breaking RFCs with the idea that somehow this will
protect your system from addresses only a spammer would use.  On the
same token, you could also restrict the letter 'x' citing that real
people generally don't have an x in their names.  It really offers
no extra protection, and it breaks RFCs.  If I try to send you a piece
of mail from my non-standard, wacky address containing characters most
people have never seen in an email address, you're going to reject it.

|
| But now I looking closely to this check I'm recalling some of my
| customers like to have e-mails of the format: [EMAIL PROTECTED]
| I't seems that this check would block my usernames with the
| 'user.lastname' syntax, since it doesn't accept a '.' character in the
| USER part. Is this customizable? If it's not, this feature does not work
| even for me!!

Address names are quite limited already, there's no need to further
limit them.  I recommend against use of this feature.

|
|
| |  a.. CHKUSER_RCPT_FORMAT: Equals to the above checking, but for the
| RCPT
| | of each message. Good to prevent your users to send crap to the net.
|
| Same as CHKUSER_SENDER_FORMAT except here, if your users try to relay
| mail to a non-traditional email address, you will find yourself with
| a phone call from a curious customer :)
|
| Hmmm, oh no!! :-) So I see no utility at all to this feature.
|
|
| |  a.. CHKUSER_SENDER_MX: Checks if the SENDER domain has a valid MX
| | configured for it, thus, discovering fake domain names. Great for
| | identifying spam.
|
| Unfortunately, while we'd all love to force everyone to have an
| MX record, the fact remains that some hosts just dont have them.
| Connecting directly to the host named should be left available,
| for now.
|
| I didn't understand what you said in Connecting directly to the host
| named should be left available, for now.
| Can you explain it better?

Since some mail (and DNS) administrators sometimes neglect to add
an MX record for their domain, if you try to email [EMAIL PROTECTED],
and example.com has not published MX records, most MTAs will take
the step to try to connect directly to example.com's A record IP
if one exists.

|
| Also, being dictionary attacked could leave you making a good
| deal of DNS lookups, which can sometimes be slow.
|
| Yes...
|
| I'm seeing there are some good reasons for these features being
| commented out...
|
| Regards,
| bnegrao
|
|


- --
/*
~Matt Brookings [EMAIL PROTECTED]   GnuPG Key 7D7E5F37
~Software developer Systems technician
~Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFCsuz+/pZz8n1+XzcRAvOjAKCFtoh/HlCJUdxoPE6Nsyx+rJPzBwCfV3Uo
m+0MseXOizxfbRkU07l/rNM=
=xygd
-END PGP SIGNATURE-


Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Jeremy Kitchen
On Friday 17 June 2005 08:43 am, Bruno Negro wrote:
 Hi guys,

 I'm editing my Simscan + ClamAV + Chkuser installation guide at:
 http://www.qmailwiki.org/Simscan/Related_Docs/Simscan_ClamAV_Chkuser_Instal
lation_Guide

 And I added a new part where I persuade the reader to enable some of
 chkuser's features that came disabled by default. To persuade the reader, I
 make some comments of the usefulness of each feature.

 I'd like you to read and criticize my comments to prevent me teaching
 bullshit to the others.

 The text is this bellow:

 ---

 Enable some nice Chkuser features [OPTIONAL]

 Chkuser has disabled by default some of it's nice features:

   a.. CHKUSER_SENDER_FORMAT: checks if the SENDER of each message has the
 username part matching [a-z0-9_-], and the domain part matching [a-z0-9-.]
 with not consecutive -., not leading or ending -. == Great for
 identifying spam. a.. CHKUSER_RCPT_FORMAT: Equals to the above checking,
 but for the RCPT of each message. Good to prevent your users to send crap
 to the net.

doesn't this block bounces?  I seem to recall one time where this was enabled 
by default and was blocking all bounce messages, which is a VERY bad thing.

   a.. CHKUSER_SENDER_MX: Checks if the SENDER domain has a valid MX
 configured for it, thus, discovering fake domain names. Great for
 identifying spam. a.. CHKUSER_RCPT_MX: Checks if the RCPT domain has a
 valid MX configured for it. Good to discover typos your users do when
 sending e-mails.

the latter seems less useful than the former, however it shouldn't cause any 
performance problems.

 To enable these features, we have to edit the chkuser_setting.h file and
 uncomment them.

 vi chkuser_settings.h

nano? *ducks*  a lot of new users would get stuck in vi, so I would recommend 
saying nano or pico there, advanced users will recognize this as a text 
editor and use their editor of choice.

I know the first time I got in vi by accident I was like wtf how do i get out 
of this thing!?? :)

 Search and uncomment the line for each feature:

 /* #define CHKUSER_RCPT_FORMAT */
 #define CHKUSER_RCPT_FORMAT
 /* #define CHKUSER_RCPT_MX */
 #define CHKUSER_RCPT_MX
 /* #define CHKUSER_SENDER_FORMAT */
 #define CHKUSER_SENDER_FORMAT
 /* #define CHKUSER_SENDER_MX */
 #define CHKUSER_SENDER_MX
 Save the chkuser_settings.h file with the above modifications.

sounds good :)

-Jeremy

-- 
Jeremy Kitchen ++ Systems Administrator ++ Inter7 Internet Technologies, Inc.
[EMAIL PROTECTED] ++ inter7.com ++ 866.528.3530 ++ 815.776.9465 int'l
  kitchen @ #qmail #gentoo on EFnet IRC ++ scriptkitchen.com/qmail
 GnuPG Key ID: 481BF7E2 ++ jabber:[EMAIL PROTECTED]


pgpQ9uir5OBDj.pgp
Description: PGP signature


Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread tonix (Antonio Nati)

At 16.47 17/06/2005, you wrote:

Tonino, are these characters enough even in those cases when somebody 
wants to, for example, send a confirmation reply e-mail to some automatic 
procedure? Like, confirming a subscribe message for a mailing list or 
something like that. How were your tests?


Documentation says it works with ezmlm and mailman.

Please, read the documentation!

Ciao,

Tonino


Regards,
bnegrao





Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Bruno Negrão

Hi Tonino, thanks for answering.


Documentation says it works with ezmlm and mailman.
Please, read the documentation!
Tonino


Dude, let me tell you: I ran a 'find ezmlm' in your whole website and the only 
matches I found were these statements (shown bellow) explaining about settings 
inside chkuser_settings.h file:


CHKUSER_ENABLE_EZMLM_LISTS 2.0.7defined
   Enables checking of EZMLM mailing lists.
   In versions 2.0.5 and 2.0.6 it was named CHKUSER_ENABLE_LISTS.
CHKUSER_EZMLM_DASH 2.0.5 defined'-'
   Defines the character used to start the extensions of mailing 
lists.

   [must always be defined if  CHKUSER_ENABLE_LISTS is defined]


Are you saying that one that never heard about chkuser before would read all 
that documentation and then find these statements in the middle of  50 settings 
he never had seen so far and then conclude logically:


[start logic]
Oh! (exclamation of a logical insight);

IF I read 30 lines above that chkuser has a  CHKUSER_RCPT_FORMAT feature to 
block strange patterns in the mail addresses;


AND now I read that it contains a CHKUSER_ENABLE_EZMLM_LISTS feature to enable 
ezmlm lists;


THEN chkuser's CHKUSER_RCPT_FORMAT won't mess with CHKUSER_ENABLE_EZMLM_LISTS;

It's logical!!;
[end logic]

(are you sure?)

I don't think so. I would never grasp this without asking on the mailing list. I 
think you could and a note on this somewhere close to the CHKUSER_RCPT_FORMAT 
and CHKUSER_SENDER_FORMAT documentation.


Well, it's just my opinion.

Also, I'm not asking about just ezmlm and mailman lists. Maybe there are other 
mailing lists or mail mechanisms that require not common characters on the RCPT 
and/or SENDER addresses.


Do you already know about an issue on this?

Best regards,
bruno 



Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Matt Brookings

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


|
| Also, I'm not asking about just ezmlm and mailman lists. Maybe there are
| other mailing lists or mail mechanisms that require not common
| characters on the RCPT and/or SENDER addresses.

If I remember correctly, the RFCs state that any alphanumeric,
non-control character, and any characters not used in message
structure may be used inside the local portion of an address.
This includes characters such as '*', '', '{', and so on.
While these are not 'common' characters, they certianly should
not be rejected.

- --
/*
~Matt Brookings [EMAIL PROTECTED]   GnuPG Key 7D7E5F37
~Software developer Systems technician
~Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFCsxwD/pZz8n1+XzcRAjHWAJ4yUU5qScnfWDgqFOu1iTWJnBEdAQCdH6Vf
b3mxgZykox8W/PlcG8Gt/MA=
=A4po
-END PGP SIGNATURE-


Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Bruno Negrão

Thanks Matt,

I removed that part from the document. I let this for the experienced 
administrators to try by themselves.


Bruno
- Original Message - 
From: Matt Brookings [EMAIL PROTECTED]

To: vchkpw@inter7.com
Sent: Friday, June 17, 2005 3:52 PM
Subject: Re: [vchkpw] Help with my Chkuser Installation Guide



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


|
| Also, I'm not asking about just ezmlm and mailman lists. Maybe there are
| other mailing lists or mail mechanisms that require not common
| characters on the RCPT and/or SENDER addresses.

If I remember correctly, the RFCs state that any alphanumeric,
non-control character, and any characters not used in message
structure may be used inside the local portion of an address.
This includes characters such as '*', '', '{', and so on.
While these are not 'common' characters, they certianly should
not be rejected.

- --
/*
~Matt Brookings [EMAIL PROTECTED]   GnuPG Key 7D7E5F37
~Software developer Systems technician
~Inter7 Internet Technologies, Inc. (815)776-9465
*/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFCsxwD/pZz8n1+XzcRAjHWAJ4yUU5qScnfWDgqFOu1iTWJnBEdAQCdH6Vf
b3mxgZykox8W/PlcG8Gt/MA=
=A4po
-END PGP SIGNATURE-





Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Casey Allen Shobe
On Friday 17 June 2005 13:43, Bruno Negro wrote:
   a.. CHKUSER_SENDER_FORMAT: checks if the SENDER of each message
 has the username part matching [a-z0-9_-]

No .???  We have many users who opt for addresses like 
[EMAIL PROTECTED]

Cheers,
-- 
Casey Allen Shobe | http://casey.shobe.info
[EMAIL PROTECTED] | cell 425-443-4653
AIM  Yahoo:  SomeLinuxGuy | ICQ:  1494523
SeattleServer.com, Inc. | http://www.seattleserver.com


Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Bruno Negrão

No .???  We have many users who opt for addresses like
[EMAIL PROTECTED]
Tonino (chkuser developer) said that . and = are being allowed and the 
documentation is outdated.


But, despite of this, the main function of chkuser, that is, checking user 
existence before accepting any e-mail is perfect and everybody would like to use 
it.


bnegrao 



Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Casey Allen Shobe
On Friday 17 June 2005 15:47, Bruno Negro wrote:
  Documentation is wrong (I'll correct it soon): '.' and '=' are
  accepted in format controls.

Sorry I didn't read this message before my last reply asking about 
this...

 Guys, with the valid characters now being:
 user=   [a-z0-9_-.=]
 domain  =   [a-z0-9-.=] with not consecutive -., not
 leading or ending -.

 Maybe now they are cover the majority of the real life messages,
 is that right?

Domains ending with . are perfectly valid (and technically more 
correct as . is the root domain).  I don't know how common it is 
for people to type a trailing dot on email addresses, but I do it 
all the time (and on this message too, just to prove a point).

Cheers,
-- 
Casey Allen Shobe | http://casey.shobe.info
[EMAIL PROTECTED] | cell 425-443-4653
AIM  Yahoo:  SomeLinuxGuy | ICQ:  1494523
SeattleServer.com, Inc. | http://www.seattleserver.com


Re: [vchkpw] Help with my Chkuser Installation Guide

2005-06-17 Thread Casey Allen Shobe
On Friday 17 June 2005 19:56, Casey Allen Shobe wrote:
 On Friday 17 June 2005 15:47, Bruno Negro wrote:
   Documentation is wrong (I'll correct it soon): '.' and '='
   are accepted in format controls.

 Sorry I didn't read this message before my last reply asking
 about this...

  Guys, with the valid characters now being:
  user=   [a-z0-9_-.=]
  domain  =   [a-z0-9-.=] with not consecutive -., not
  leading or ending -.
 
  Maybe now they are cover the majority of the real life
  messages, is that right?

 Domains ending with . are perfectly valid (and technically more
 correct as . is the root domain).  I don't know how common it is
 for people to type a trailing dot on email addresses, but I do it
 all the time (and on this message too, just to prove a point).

Actually, let me resend this to the list without the trailing dot, 
in case you might not get it otherwise!!  (yes, this definitely 
needs to be accomodated for, I would say)

Cheers,
-- 
Casey Allen Shobe | http://casey.shobe.info
[EMAIL PROTECTED] | cell 425-443-4653
AIM  Yahoo:  SomeLinuxGuy | ICQ:  1494523
SeattleServer.com, Inc. | http://www.seattleserver.com


[vchkpw] Help Required

2005-01-30 Thread santosh.k
Hello, 

  For past couple of years I am using qmail + vpopmail + sqwebmail.
I have installed the same on one machine suse 8.2 and everything
seems to working except qmail-pop3d through tcpserver, whereas the
same qmail-pop3d is working perfectly fine by means of xinetd.
(I have enabled roaming user in vpopmail). It is also brought
to my notice that there are lot of open-smtp.tmp.* files under
/home/vpopmail/etc. Yet another thing which i noted down is
wen l log in as root and while manually running  I am able
to see proper execution of qmail-pop3d 

/var/qmail/bin/qmail-popup test.com /home/vpopmail/bin/vchkpw
/var/qmail/bin/qmail-pop3d Maildir 

+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass sas
+OK
list
+OK
. 

In the meantime when I run the same under tcpserver it says
connection closed foreign host after authentication. But also
it has been noted that if password given is incorrect it gives
authentication failure. 

  Even I have tried logging to system as vpopmail user
and running the same, and found that system is coming back to
command prompt after password authentication in case if results
in success. 

[EMAIL PROTECTED]:/root /var/qmail/bin/qmail-popup test.com 
/home/vpopmail/bin/vchkpw /var/qmail/bin/qmail-pop3d Maildir
+OK [EMAIL PROTECTED]
user [EMAIL PROTECTED]
+OK
pass sas
[EMAIL PROTECTED]:/root 

Please let me know how can I come out from this issue. Thanks in advance. 

Santosh 



[vchkpw] TLS help

2005-01-27 Thread Ethan








Ive been reading up on issues with deferral due to:



Jan 27 09:38:56 mail qmail:
1106836736.418768 delivery 33306: deferral: TLS_foun

d_no_client_cert_in_control/clientcert.pem/



The recommendations Ive read are to delete the cert,
since it was self-generated.



On this install, clientcert.pem is simply a symlink to servercert.pem.
I cannot delete servercert.pem, since certain hosts that we do business with will
defer messages indefinitely without it.



Will killing the symlink for clientcert solve this problem,
or will my mail still be deferred?



What is the alternative?



Thanks,

-Ethan P








[vchkpw] Help in defining regex-like addresses in vpopmail

2005-01-20 Thread Gino LV. Ledesma
Hi,

I've been searching the archives and Google for some way to copy
sendmail's virtusertable regex settings but haven't turned out any. Is
it possible to do regex-like addresses such that:

[EMAIL PROTECTED] is forwarded/aliased to [EMAIL PROTECTED]

Thanks!


-- 
Gino LV. Ledesma
 // Quote: They redundantly repeated themselves over and over again
incessantly without end ad infinitum -- ibid.
http://www.pinoymac.org/


Re: [vchkpw] Greetings, some help please?

2005-01-17 Thread Tib



On Sun, 16 Jan 2005, Tom Collins wrote:
 What do you mean by the .qmail-default for the general mail server?
 There really isn't a .qmail-default that affects all domains.
 Is the .qmail-default for tigerknight.org set to bounce-no-mailbox?

I don't run vpopmail, so there isn't a 'tigerknight.org' directory.
Therefore any alias under /var/qmail/alias affects all domains that are
accepted by the server (and there are about 4). So the .qmail-default that
exists under /var/qmail/alias has been put in place and the only line is:

# bounce-no-mailbox

Exactly as directed in the instructions, yet it has no effect and a
message gets accepted as deliverable to an address whether an account
exists or not.

 Is tigerknight.org in /var/qmail/control/locals?  If so, it isn't
 handled by vpopmail, and I don't know whether chkuser will identify it.

Yup - it's in there.

EOL
Tib


Re: [vchkpw] Greetings, some help please?

2005-01-16 Thread Tib

The website listed this list as being the support location for both qmail
and netqmail/vpopmail etc. so I posted here. Could you tell me where the
proper list is if they are incorrect?

As for relaying, I'm using pop-before-smtp and it's worked great - but how
does that affect chkuser?

EOL
Tib


On Sat, 15 Jan 2005, Bill Wichers wrote:

  I got it working, sort of. Went through the whole thing, fired up the new
  smtpd and find that while chkuser IS functioning, it's just not WORKING.
 
  I'm just running a basic qmail 1.03 install. No vpopmail, no fancy stuff.

 This is a very common problem, but you posted to the vchkpw list, which is
 FOR VPOPMAIL. You need to post to the qmail list for qmail-specific
 questions that are unrelated to vpopmail.

 A hint though: you probably need selective relaying. Read about tcp.smtp,
 SMTP-Auth, and possibly the older method of roaming users support with
 POP3 (check-before-send).

  -Bill

 *
 Waveform Technology
 UNIX Systems Administrator




Re: [vchkpw] Greetings, some help please?

2005-01-16 Thread Tom Collins
On Jan 15, 2005, at 2:56 PM, Tib wrote:
In the following text, the rcpt to [EMAIL PROTECTED] should bounce. 
But
it doesn't. my .qmail-default for the general mail server (affecting 
all
domains) has nothing but the string # bounce-no-mailbox' in it but it 
just
doesn't catch.
What do you mean by the .qmail-default for the general mail server?  
There really isn't a .qmail-default that affects all domains.

Is the .qmail-default for tigerknight.org set to bounce-no-mailbox?
Is tigerknight.org in /var/qmail/control/locals?  If so, it isn't 
handled by vpopmail, and I don't know whether chkuser will identify it.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


[vchkpw] Greetings, some help please?

2005-01-15 Thread Tib

I got it working, sort of. Went through the whole thing, fired up the new
smtpd and find that while chkuser IS functioning, it's just not WORKING.

I'm just running a basic qmail 1.03 install. No vpopmail, no fancy stuff.

In the following text, the rcpt to [EMAIL PROTECTED] should bounce. But
it doesn't. my .qmail-default for the general mail server (affecting all
domains) has nothing but the string # bounce-no-mailbox' in it but it just
doesn't catch.

ltaica:/var/qmail.new/bin# ./qmail-smtpd
220 altaica.tigerknight.org ESMTP
mail from: [EMAIL PROTECTED]
250 ok
rcpt to: [EMAIL PROTECTED]
CHKUSER accepted rcpt: from [EMAIL PROTECTED]:: remote :unknown:unknown
rcpt [EMAIL PROTECTED] : found existing recipient
250 ok
rcpt to: [EMAIL PROTECTED]
CHKUSER rejected relaying: from [EMAIL PROTECTED]:: remote
:unknown:unknown rcpt [EMAIL PROTECTED] : client not allowed to relay
553 sorry, that domain isn't in my list of allowed rcpthosts (#5.5.3 -
chkuser)
quit
221 altaica.tigerknight.org


Re: [vchkpw] Greetings, some help please?

2005-01-15 Thread Bill Wichers
 I got it working, sort of. Went through the whole thing, fired up the new
 smtpd and find that while chkuser IS functioning, it's just not WORKING.

 I'm just running a basic qmail 1.03 install. No vpopmail, no fancy stuff.

This is a very common problem, but you posted to the vchkpw list, which is
FOR VPOPMAIL. You need to post to the qmail list for qmail-specific
questions that are unrelated to vpopmail.

A hint though: you probably need selective relaying. Read about tcp.smtp,
SMTP-Auth, and possibly the older method of roaming users support with
POP3 (check-before-send).

 -Bill

*
Waveform Technology
UNIX Systems Administrator




[vchkpw] vpopmail help

2004-11-16 Thread Peter Laufer
Hi.
I need som help with vpopmail and vchkpw.
I have 10 domains installed o my server. Every morning the first logon
to each domain fails with message unable to create
/etc/tcp.smtptmp.. (but my vpopmail home path is
/home/vpopmail/etc/tcp.smtp.cdb)
Then everything works fine til next morning...
Can somebody help me with this problem?

Thanks

Peter



Re: [vchkpw] vpopmail help

2004-11-16 Thread Jeremy Kitchen
On Tuesday 16 November 2004 01:11 pm, Peter Laufer wrote:
 Hi.
 I need som help with vpopmail and vchkpw.
 I have 10 domains installed o my server. Every morning the first logon
 to each domain fails with message unable to create
 /etc/tcp.smtptmp.. (but my vpopmail home path is
 /home/vpopmail/etc/tcp.smtp.cdb)
 Then everything works fine til next morning...
 Can somebody help me with this problem?

check how you've configured vpopmail.  I believe vpopmail first looks 
for /etc/tcp.smtp{,cdb} when trying to determine a location to use for the 
cdb file for roaming users.  If you go to your vpopmail source tree, edit 
config.log (or config.status on old versions) you should be able to extract 
what configure options you  used originally.  Then, re-run configure with 
those options and look at the output it generates for how it has been 
configured.  From there it should be relatively easy to determine the cause 
of your problem :)

-Jeremy

-- 
Jeremy Kitchen ++ Systems Administrator ++ Inter7 Internet Technologies, Inc.
  [EMAIL PROTECTED] ++ www.inter7.com ++ 866.528.3530 ++ 815.776.9465 int'l
  kitchen @ #qmail #gentoo on EFnet IRC ++ scriptkitchen.com/qmail
 GnuPG Key ID: 481BF7E2 ++ jabber:[EMAIL PROTECTED]


pgpPfhMRV5Yvu.pgp
Description: PGP signature


Re: [vchkpw] Help - Vpopmail users auto-create

2004-10-06 Thread Tom Collins
On Oct 5, 2004, at 10:29 PM, Matias Lambert (( Osinet )) wrote:
 I can manual create the domains, I know that I can configure to learn 
password, but how can I create the account??? Any idea?
It might be possible to modify code in vchkpw to create the users upon 
POP authentication.

If you're using Courier-IMAP, it will be more difficult -- you'll have 
to modify the authvchkpw module.  It might be possible to modify 
vpopmail.c, but you'd end up creating accounts on inbound messages as 
well.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/


RE: [vchkpw] Help - Vpopmail users auto-create

2004-10-06 Thread Matias Lambert \( Osinet \)
Thanks,
Finally I make a bash script that parse syslog messages and create that
accounts that has valid a domain and IP range.
When the people try again the account was created and with the learn
password feature I solve my problem.
It is not a general solution, but works for my customer.
Thanks for your help!!
  
Matias Lambert
OSInet Telecomunicaciones
Panamá 933 12 E
Capital Federal - Buenos Aires
Argentina - CA1185ACA
Tel  Fax  +54 11 4861 5616
Cel+54 9 11 4429 9469
[EMAIL PROTECTED]
http://www.osinet.com.ar
“I don’t know what kind of weapons will be used in the third world war,
assuming there will be a third world war.  But I can tell you what the 
fourth world war will be fought with sticks and stones.”  Albert Einstein 
-Mensaje original-
De: Tom Collins [mailto:[EMAIL PROTECTED] 
Enviado el: Miércoles, 06 de Octubre de 2004 12:09 p.m.
Para: [EMAIL PROTECTED]
Asunto: Re: [vchkpw] Help - Vpopmail users auto-create

On Oct 5, 2004, at 10:29 PM, Matias Lambert (( Osinet )) wrote:
  I can manual create the domains, I know that I can configure to learn 
 password, but how can I create the account??? Any idea?

It might be possible to modify code in vchkpw to create the users upon 
POP authentication.

If you're using Courier-IMAP, it will be more difficult -- you'll have 
to modify the authvchkpw module.  It might be possible to modify 
vpopmail.c, but you'd end up creating accounts on inbound messages as 
well.

--
Tom Collins  -  [EMAIL PROTECTED]
QmailAdmin: http://qmailadmin.sf.net/  Vpopmail: http://vpopmail.sf.net/
Info on the Sniffter hand-held Network Tester: http://sniffter.com/

BEGIN:VCARD
VERSION:2.1
N:Lambert;Matias;German
FN:Matias Lambert ( OSInet ) ([EMAIL PROTECTED])
ORG:OSInet TeleComunicaciones
TEL;WORK;VOICE:+54 11 4861 5616
TEL;HOME;VOICE:+54 11 4861 5616
TEL;CELL;VOICE:+54 11 (15) 4429 9469
TEL;WORK;FAX:+54 11 4861 5616
TEL;HOME;FAX:+54 11 4861 5616
ADR;WORK:;;Panamá 933 12 E;Capital Federal;Buenos Aires;C1185ACA;Argentina
LABEL;WORK;ENCODING=QUOTED-PRINTABLE:Panam=E1 933 12 E=0D=0ACapital Federal, Buenos Aires C1185ACA=0D=0AArgentina
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20040629T184917Z
END:VCARD


[vchkpw] Help - Vpopmail users auto-create

2004-10-05 Thread Matias Lambert \( Osinet \)








Hi list,

We have a customer that loose a server with all the
accounts information.

Someone have any patch to auto-create the accounts
when it try to authenticate with pop?

Is for internal use ( no internet connection for pop
), but is something like 2K accounts 

I can manual create the domains, I know that I can configure
to learn password, but how can I create the account??? Any idea?

Thanks,

 

Matias Lambert

OSInet Telecomunicaciones

Panamá 933 12 E

Capital Federal - Buenos Aires

Argentina - CA1185ACA

Tel Fax +54 11 4861 5616

Cel +54 9 11
4429 9469

[EMAIL PROTECTED]

http://www.osinet.com.ar

I dont know what kind of weapons will be
used in the third world war,

assuming there will be a third world war.  But I can
tell you what the 

fourth world war will be fought with sticks and
stones.  Albert
Einstein 








BEGIN:VCARD
VERSION:2.1
N:Lambert;Matias;German
FN:Matias Lambert ( OSInet ) ([EMAIL PROTECTED])
ORG:OSInet TeleComunicaciones
TEL;WORK;VOICE:+54 11 4861 5616
TEL;HOME;VOICE:+54 11 4861 5616
TEL;CELL;VOICE:+54 11 (15) 4429 9469
TEL;WORK;FAX:+54 11 4861 5616
TEL;HOME;FAX:+54 11 4861 5616
ADR;WORK:;;Panamá 933 12 E;Capital Federal;Buenos Aires;C1185ACA;Argentina
LABEL;WORK;ENCODING=QUOTED-PRINTABLE:Panam=E1 933 12 E=0D=0ACapital Federal, Buenos Aires C1185ACA=0D=0AArgentina
EMAIL;PREF;INTERNET:[EMAIL PROTECTED]
REV:20040629T184917Z
END:VCARD


[vchkpw] Help with UCSPI (tcpserver) MySQL Patch Redhat

2004-10-04 Thread aaron
If your trying to apply the Matt Simerson on a stock redhat/other rpm
based systems you will run into a small problem wrt to the location of
the mysql libraries if you use the distros included mysql RPMs.

The patch can be found at
http://atl.tnpi.biz/internet/mail/toaster/patches/ucspi-tcp-0.88-mysql%2
Brss.patch

D/L and save the patch in a file like vpopmail.patch then run the
following simple command line

perl -pi -e 's/\/usr\/local\//\/usr\//g' vpopmail.patch

Even on moderately loaded vpopmail systems, this patch is extremely
valuable.

Aaron Gee
Network Engineering
Atlantic Net 

---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.769 / Virus Database: 516 - Release Date: 9/24/2004
 



[vchkpw] HELP! Upgrading to Mysql 4.1 problem

2004-10-01 Thread adam
I've just upgraded to mysql 4.1. Now vpopmail can't find the
libmysqlclient.so.12 library. When accessing the db I get the error:

error while loading shared libraries: libmysqlclient.so.12: cannot open
shared object file: No such file or directory

I reconfigured and re-compiled vpopmail with original config etc. with no
luck.

Please help!

ron



Re: [vchkpw] HELP! Upgrading to Mysql 4.1 problem

2004-10-01 Thread Robin Bowes

On Fri, October 1, 2004 14:10, [EMAIL PROTECTED] said:
 I've just upgraded to mysql 4.1. Now vpopmail can't find the
 libmysqlclient.so.12 library. When accessing the db I get the error:

 error while loading shared libraries: libmysqlclient.so.12: cannot open
 shared object file: No such file or directory

 I reconfigured and re-compiled vpopmail with original config etc. with no
  luck.

Ron,

You need to install the shared compatibility libraries.

For example, on my Fedora Core 2 box:

[EMAIL PROTECTED] opt]# rpm -qi MySQL-shared-compat
Name: MySQL-shared-compat  Relocations: (not relocatable)
Version : 4.1.4 Vendor: MySQL AB
Release : 0 Build Date: Tue 31 Aug 2004
11:38:37
BST
Install Date: Sun 05 Sep 2004 19:40:15 BST  Build Host: build.mysql.com
Group   : Applications/DatabasesSource RPM:
MySQL-shared-compat-4.1.4-0.nosrc.rpm
Size: 2697506  License: GPL
Signature   : DSA/SHA1, Tue 31 Aug 2004 11:39:18 BST, Key ID 8c718d3b5072e1f5
Packager: Lenz Grimmer [EMAIL PROTECTED]
URL : http://www.mysql.com/
Summary : MySQL shared libraries for MySQL 4.1.4 and 3.23.58
Description :
This package includes the shared libraries for both MySQL 3.23.58 and
MySQL 4.1.4. Install this package instead of MySQL-shared, if you
have applications installed that are dynamically linked against MySQL
3.23.xx but you want to upgrade to MySQL 4.0.xx without breaking the library
dependencies.

R.
--
http://robinbowes.com



[vchkpw] incorrect No mailbox here for defaultdomain?? Urgent help needed

2004-09-26 Thread [EMAIL PROTECTED]
I've got a situation that's driving me insane.  (and incidentally, 
pissing off quite a few clients)  Overall setup - 5 nodes running 
Qmail/vpopmail/mysql setup, vpop 5.4.something.  Qmail control files 
(incl /service scripts) and domains folders are on NFS share, with me 
linked to the particular node's name (hild.dsslink.net for example) on 
the node's local fs, while 
bouncehost=defaulthost=defaultdomain=doublebouncehost=localiphost=locals=dsslink.net.

Hosts a few dozen domains, but right now ALL of them work fine EXCEPT 
dsslink.net.  I can manually inject a message via telnet addressed to a 
valid '[EMAIL PROTECTED]', the same 'user' bare, and a valid user at any 
other domain we host.  The message will be delivered fine for the other 
domain.  The '[EMAIL PROTECTED]' one elicits No mailbox here by that 
name, while the remaining (bare username) it tries to deliver to 
'[EMAIL PROTECTED]'!

This was all working correctly until a few days ago.  The backend data 
server croaked, and was revived.  (it hosts: nfs, rbldnsd, mysql, ntp) 
Revivification entailed upgrading from mandrake 9.1 to mandrake 10.  
Immediately, permissions problems halted everything.  Now, permissions 
are the same for this domain as for others which work, I don't think the 
problem lies there.  This domain's .qmail-default file is identical to 
that of most of the other domains.  (specifically, | 
/home/vpopmail/bin/vdelivermail '' bounce-no-mailbox)

HELP.  :)  Any suggestions appreciated.  I'm interested in the solution 
to the defaultdomain part (using the contents of /var/qmail/control/me), 
but I'm on the clock 24/7 until I get deliveries working again for 
dsslink.net...

j
Joel Newkirk
DSSLink, LLC


Re: [vchkpw] incorrect No mailbox here for defaultdomain?? Urgent help needed

2004-09-26 Thread [EMAIL PROTECTED]
[EMAIL PROTECTED] (that's me) wrote:
I've got a situation that's driving me insane.  (and incidentally, 
pissing off quite a few clients)  Overall setup - 5 nodes running 
Qmail/vpopmail/mysql setup, vpop 5.4.something.  Qmail control files 
(incl /service scripts) and domains folders are on NFS
Clarification - the 'something' is because we're running 5.4.0 on some 
nodes, 5.4.1 on others.  All have the same problem, so I deduced that 
the difference wasn't important to this problem.  (after sending, 
thoughts of he doesn't even know what he's running??? reactions... ;^)

This was all working correctly until a few days ago.  The backend data 
server croaked, and was revived.  (it hosts: nfs, rbldnsd, mysql, ntp) 
Revivification entailed upgrading from mandrake 9.1 to mandrake 10. 
Sorry, that should have read 'included' not 'entailed' - there were also 
some hardware swapouts and changes, although not HDs.

And finally, I forgot to include that the problem domain IS included in 
rcpthosts and virtualdomains.

j
Joel Newkirk
DSSLink, LLC


Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-24 Thread dvruiz
I noticed that you set the following:

  AUTHMODULES=authvchkpw

Did you also set what is listed below:

Edit /usr/lib/courier-imap/etc/authdaemonrc
Change authmodulelist=... to authmodulelist=authvchkpw
Edit /usr/lib/courier-imap/etc/imapd
Change 'IMAPDSTART=NO' to 'IMAPDSTART=YES'
Edit /usr/lib/courier-imap/etc/imapd-ssl
Change 'IMAPDSSLSTART=NO' to 'IMAPDSSLSTART=YES'




 Hey all,


 I've just moved to qmail with vpopmail and i'm following this doc

 http://www.qmailrocks.org/

 Now i'm tring to get courier-imap working correctly, when i try  pop3
 access i
 login fine, however imap is a different story

 kristine:~# telnet localhost 143
 Trying 127.0.0.1...
 Connected to localhost.localdomain.
 Escape character is '^]'.
 * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
 THREAD=ORDEREDSUBJECT
 THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS] Courier-IMAP
 ready.
 Copyright 1998-2004 Double Precision, Inc.  See COPYING for distribution
 information.
 a login [EMAIL PROTECTED] kilo22
 a NO Login failed.



 This is in /var/log/mysql/mysql.log

 This is the table return

 mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos, pw_dir,
 pw_shell ,
 pw_clear_passwd from wtfhax_com where pw_name = tristram;
 +--++++++--+-+
 | pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir | pw_shell |
 pw_clear_passwd |
 +--++++++--+-+
 | tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 | Tristram+Cheer |
 /home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |
 +--++++++--+-+
 1 row in set (0.00 sec)


 I've changed my /etc/courier/imapd file to

 AUTHMODULES=authvchkpw


 I run a debian system and i'm pulling my hair out, what am i doing wrong


 Is anyone able to help?




[vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread james . edward
Hey all,


I've just moved to qmail with vpopmail and i'm following this doc

http://www.qmailrocks.org/

Now i'm tring to get courier-imap working correctly, when i try  pop3 access i
login fine, however imap is a different story

kristine:~# telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT
THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS] Courier-IMAP ready.
Copyright 1998-2004 Double Precision, Inc.  See COPYING for distribution
information.
a login [EMAIL PROTECTED] kilo22
a NO Login failed.



This is in /var/log/mysql/mysql.log

This is the table return

mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos, pw_dir, pw_shell ,
pw_clear_passwd from wtfhax_com where pw_name = tristram;
+--++++++--+-+
| pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir | pw_shell |
pw_clear_passwd |
+--++++++--+-+
| tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 | Tristram+Cheer |
/home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |
+--++++++--+-+
1 row in set (0.00 sec)


I've changed my /etc/courier/imapd file to

AUTHMODULES=authvchkpw


I run a debian system and i'm pulling my hair out, what am i doing wrong


Is anyone able to help?


Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread Remo Mattei
what options did u compile it with?

Remo
- Original Message - 
From: [EMAIL PROTECTED]
To: vpopmail list [EMAIL PROTECTED]
Sent: Thursday, September 23, 2004 9:31 PM
Subject: [vchkpw] Courier-Imap with Vpopmail help


 Hey all,


 I've just moved to qmail with vpopmail and i'm following this doc

 http://www.qmailrocks.org/

 Now i'm tring to get courier-imap working correctly, when i try  pop3
access i
 login fine, however imap is a different story

 kristine:~# telnet localhost 143
 Trying 127.0.0.1...
 Connected to localhost.localdomain.
 Escape character is '^]'.
 * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
THREAD=ORDEREDSUBJECT
 THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS] Courier-IMAP
ready.
 Copyright 1998-2004 Double Precision, Inc.  See COPYING for distribution
 information.
 a login [EMAIL PROTECTED] kilo22
 a NO Login failed.



 This is in /var/log/mysql/mysql.log

 This is the table return

 mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos, pw_dir,
pw_shell ,
 pw_clear_passwd from wtfhax_com where pw_name = tristram;

+--++++-
---++--+
-+
 | pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir | pw_shell |
 pw_clear_passwd |

+--++++-
---++--+
-+
 | tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 | Tristram+Cheer |
 /home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |

+--++++-
---++--+
-+
 1 row in set (0.00 sec)


 I've changed my /etc/courier/imapd file to

 AUTHMODULES=authvchkpw


 I run a debian system and i'm pulling my hair out, what am i doing wrong


 Is anyone able to help?



Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread james . edward
I used apt-get install courier-imap 

and compiled the rest with the options in the DOC

I dont think there is a compile option because imapd is querying the db and
getting the correct response

Quoting Remo Mattei [EMAIL PROTECTED]:

 what options did u compile it with?
 
 Remo
 - Original Message - 
 From: [EMAIL PROTECTED]
 To: vpopmail list [EMAIL PROTECTED]
 Sent: Thursday, September 23, 2004 9:31 PM
 Subject: [vchkpw] Courier-Imap with Vpopmail help
 
 
  Hey all,
 
 
  I've just moved to qmail with vpopmail and i'm following this doc
 
  http://www.qmailrocks.org/
 
  Now i'm tring to get courier-imap working correctly, when i try pop3
 access i
  login fine, however imap is a different story
 
  kristine:~# telnet localhost 143
  Trying 127.0.0.1...
  Connected to localhost.localdomain.
  Escape character is '^]'.
  * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
 THREAD=ORDEREDSUBJECT
  THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS]
 Courier-IMAP
 ready.
  Copyright 1998-2004 Double Precision, Inc. See COPYING for
 distribution
  information.
  a login [EMAIL PROTECTED] kilo22
  a NO Login failed.
 
 
 
  This is in /var/log/mysql/mysql.log
 
  This is the table return
 
  mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos, pw_dir,
 pw_shell ,
  pw_clear_passwd from wtfhax_com where pw_name = tristram;
 
 +--++---
 -++-
 ---+--
 --+--+
 -+
  | pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir | pw_shell
 |
  pw_clear_passwd |
 
 +--+++
 +-
 ---++---
 ---+
 -+
  | tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 |
 Tristram+Cheer |
  /home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |
 
 +--+++
 +-
 ---++---
 ---+
 -+
  1 row in set (0.00 sec)
 
 
  I've changed my /etc/courier/imapd file to
 
  AUTHMODULES=authvchkpw
 
 
  I run a debian system and i'm pulling my hair out, what am i doing
 wrong
 
 
  Is anyone able to help?
 
  



Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread Remo Mattei
here is what I have on mine. I notice that the version 3 had problem so I
use 1.7 which is working very well for me. I have it on several servers now.

export CFLAGS=-DHAVE_OPEN_SMTP_RELAY
./configure --disable-root-check --without-authdaemon --with-authvchkpw \
 --enable-workarounds-for-imap-client-bugs

I would suggest you do apt-get remove courier...x
then get the code and compile it

Remo
- Original Message - 
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, September 23, 2004 10:11 PM
Subject: Re: [vchkpw] Courier-Imap with Vpopmail help


 I used apt-get install courier-imap

 and compiled the rest with the options in the DOC

 I dont think there is a compile option because imapd is querying the db
and
 getting the correct response

 Quoting Remo Mattei [EMAIL PROTECTED]:

  what options did u compile it with?
 
  Remo
  - Original Message - 
  From: [EMAIL PROTECTED]
  To: vpopmail list [EMAIL PROTECTED]
  Sent: Thursday, September 23, 2004 9:31 PM
  Subject: [vchkpw] Courier-Imap with Vpopmail help
 
 
   Hey all,
  
  
   I've just moved to qmail with vpopmail and i'm following this doc
  
   http://www.qmailrocks.org/
  
   Now i'm tring to get courier-imap working correctly, when i try pop3
  access i
   login fine, however imap is a different story
  
   kristine:~# telnet localhost 143
   Trying 127.0.0.1...
   Connected to localhost.localdomain.
   Escape character is '^]'.
   * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
  THREAD=ORDEREDSUBJECT
   THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS]
  Courier-IMAP
  ready.
   Copyright 1998-2004 Double Precision, Inc. See COPYING for
  distribution
   information.
   a login [EMAIL PROTECTED] kilo22
   a NO Login failed.
  
  
  
   This is in /var/log/mysql/mysql.log
  
   This is the table return
  
   mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos, pw_dir,
  pw_shell ,
   pw_clear_passwd from wtfhax_com where pw_name = tristram;
  
  +--++---
  -++-
  ---+--
  --+--+
  -+
   | pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir | pw_shell
  |
   pw_clear_passwd |
  
  +--+++
  +-
  ---++---
  ---+
  -+
   | tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 |
  Tristram+Cheer |
   /home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |
  
  +--+++
  +-
  ---++---
  ---+
  -+
   1 row in set (0.00 sec)
  
  
   I've changed my /etc/courier/imapd file to
  
   AUTHMODULES=authvchkpw
  
  
   I run a debian system and i'm pulling my hair out, what am i doing
  wrong
  
  
   Is anyone able to help?
  
 




Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread james . edward
Courier's website only has 2.1.2 are you able to point me to another website
with it on? i'm assuming you mean verion 1.7 of courier-imap

Quoting Remo Mattei [EMAIL PROTECTED]:

 here is what I have on mine. I notice that the version 3 had problem so
 I
 use 1.7 which is working very well for me. I have it on several servers
 now.
 
 export CFLAGS=-DHAVE_OPEN_SMTP_RELAY
 ./configure --disable-root-check --without-authdaemon --with-authvchkpw
 \
  --enable-workarounds-for-imap-client-bugs
 
 I would suggest you do apt-get remove courier...x
 then get the code and compile it
 
 Remo
 - Original Message - 
 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Thursday, September 23, 2004 10:11 PM
 Subject: Re: [vchkpw] Courier-Imap with Vpopmail help
 
 
  I used apt-get install courier-imap
 
  and compiled the rest with the options in the DOC
 
  I dont think there is a compile option because imapd is querying the
 db
 and
  getting the correct response
 
  Quoting Remo Mattei [EMAIL PROTECTED]:
 
   what options did u compile it with?
  
   Remo
   - Original Message - 
   From: [EMAIL PROTECTED]
   To: vpopmail list [EMAIL PROTECTED]
   Sent: Thursday, September 23, 2004 9:31 PM
   Subject: [vchkpw] Courier-Imap with Vpopmail help
  
  
Hey all,
   
   
I've just moved to qmail with vpopmail and i'm following this doc
   
http://www.qmailrocks.org/
   
Now i'm tring to get courier-imap working correctly, when i try
 pop3
   access i
login fine, however imap is a different story
   
kristine:~# telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
   THREAD=ORDEREDSUBJECT
THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS]
   Courier-IMAP
   ready.
Copyright 1998-2004 Double Precision, Inc. See COPYING for
   distribution
information.
a login [EMAIL PROTECTED] kilo22
a NO Login failed.
   
   
   
This is in /var/log/mysql/mysql.log
   
This is the table return
   
mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos,
 pw_dir,
   pw_shell ,
pw_clear_passwd from wtfhax_com where pw_name = tristram;
   
   +--++---
   -++-
   ---+--
   --+--+
   -+
| pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir |
 pw_shell
   |
pw_clear_passwd |
   
   +--+++
   +-
   ---++---
   ---+
   -+
| tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 |
   Tristram+Cheer |
/home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |
   
   +--+++
   +-
   ---++---
   ---+
   -+
1 row in set (0.00 sec)
   
   
I've changed my /etc/courier/imapd file to
   
AUTHMODULES=authvchkpw
   
   
I run a debian system and i'm pulling my hair out, what am i
 doing
   wrong
   
   
Is anyone able to help?
   
  
 
 
  



Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread Remo Mattei
correct. if you want here you can download it here:

http://italy1.com/courier-imap-1.7.0.tar.bz2

have fun.
Remo
- Original Message - 
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, September 23, 2004 10:41 PM
Subject: Re: [vchkpw] Courier-Imap with Vpopmail help


 Courier's website only has 2.1.2 are you able to point me to another
website
 with it on? i'm assuming you mean verion 1.7 of courier-imap

 Quoting Remo Mattei [EMAIL PROTECTED]:

  here is what I have on mine. I notice that the version 3 had problem so
  I
  use 1.7 which is working very well for me. I have it on several servers
  now.
 
  export CFLAGS=-DHAVE_OPEN_SMTP_RELAY
  ./configure --disable-root-check --without-authdaemon --with-authvchkpw
  \
   --enable-workarounds-for-imap-client-bugs
 
  I would suggest you do apt-get remove courier...x
  then get the code and compile it
 
  Remo
  - Original Message - 
  From: [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
  Sent: Thursday, September 23, 2004 10:11 PM
  Subject: Re: [vchkpw] Courier-Imap with Vpopmail help
 
 
   I used apt-get install courier-imap
  
   and compiled the rest with the options in the DOC
  
   I dont think there is a compile option because imapd is querying the
  db
  and
   getting the correct response
  
   Quoting Remo Mattei [EMAIL PROTECTED]:
  
what options did u compile it with?
   
Remo
- Original Message - 
From: [EMAIL PROTECTED]
To: vpopmail list [EMAIL PROTECTED]
Sent: Thursday, September 23, 2004 9:31 PM
Subject: [vchkpw] Courier-Imap with Vpopmail help
   
   
 Hey all,


 I've just moved to qmail with vpopmail and i'm following this doc

 http://www.qmailrocks.org/

 Now i'm tring to get courier-imap working correctly, when i try
  pop3
access i
 login fine, however imap is a different story

 kristine:~# telnet localhost 143
 Trying 127.0.0.1...
 Connected to localhost.localdomain.
 Escape character is '^]'.
 * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
THREAD=ORDEREDSUBJECT
 THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS]
Courier-IMAP
ready.
 Copyright 1998-2004 Double Precision, Inc. See COPYING for
distribution
 information.
 a login [EMAIL PROTECTED] kilo22
 a NO Login failed.



 This is in /var/log/mysql/mysql.log

 This is the table return

 mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos,
  pw_dir,
pw_shell ,
 pw_clear_passwd from wtfhax_com where pw_name = tristram;

+--++---
-++-
---+--
--+--+
-+
 | pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir |
  pw_shell
|
 pw_clear_passwd |

+--+++
+-
---++---
---+
-+
 | tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 |
Tristram+Cheer |
 /home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA | realpass |

+--+++
+-
---++---
---+
-+
 1 row in set (0.00 sec)


 I've changed my /etc/courier/imapd file to

 AUTHMODULES=authvchkpw


 I run a debian system and i'm pulling my hair out, what am i
  doing
wrong


 Is anyone able to help?

   
  
  
 




Re: [vchkpw] Courier-Imap with Vpopmail help

2004-09-23 Thread james . edward
OK



./configure \
  --prefix=/usr/local/courier-imap \
  --disable-root-check \
  --without-authpam \
  --without-authldap \
  --without-authpwd \
  --without-authmysql \
  --without-authpgsql \
  --without-authshadow \
  --without-authuserdb \
  --without-authcustom \
  --without-authcram \
  --with-authdaemon \
  --with-authvchkpw \
  --with-ssl

make
make install
make install-configure



Same issue

040924 17:46:57  42 Connect [EMAIL PROTECTED] on
 42 Init DB vpopmail
 42 Query   select pw_name, pw_passwd, pw_uid, pw_gid,
pw_gecos, pw_dir, pw_shell , pw_clear_passwd from wtfhax_com where pw_name = $
 42 Query   replace into lastauth set user='tristram',
domain='wtfhax.com', remote_ip='imap', timestamp=1096004817
 42 Quit


Still 

a NO Login failed.
Connection closed by foreign host.

Any ideas guys?

Quoting Remo Mattei [EMAIL PROTECTED]:

 correct. if you want here you can download it here:
 
 http://italy1.com/courier-imap-1.7.0.tar.bz2
 
 have fun.
 Remo
 - Original Message - 
 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Thursday, September 23, 2004 10:41 PM
 Subject: Re: [vchkpw] Courier-Imap with Vpopmail help
 
 
  Courier's website only has 2.1.2 are you able to point me to another
 website
  with it on? i'm assuming you mean verion 1.7 of courier-imap
 
  Quoting Remo Mattei [EMAIL PROTECTED]:
 
   here is what I have on mine. I notice that the version 3 had problem
 so
   I
   use 1.7 which is working very well for me. I have it on several
 servers
   now.
  
   export CFLAGS=-DHAVE_OPEN_SMTP_RELAY
   ./configure --disable-root-check --without-authdaemon
 --with-authvchkpw
   \
   --enable-workarounds-for-imap-client-bugs
  
   I would suggest you do apt-get remove courier...x
   then get the code and compile it
  
   Remo
   - Original Message - 
   From: [EMAIL PROTECTED]
   To: [EMAIL PROTECTED]
   Sent: Thursday, September 23, 2004 10:11 PM
   Subject: Re: [vchkpw] Courier-Imap with Vpopmail help
  
  
I used apt-get install courier-imap
   
and compiled the rest with the options in the DOC
   
I dont think there is a compile option because imapd is querying
 the
   db
   and
getting the correct response
   
Quoting Remo Mattei [EMAIL PROTECTED]:
   
 what options did u compile it with?

 Remo
 - Original Message - 
 From: [EMAIL PROTECTED]
 To: vpopmail list [EMAIL PROTECTED]
 Sent: Thursday, September 23, 2004 9:31 PM
 Subject: [vchkpw] Courier-Imap with Vpopmail help


  Hey all,
 
 
  I've just moved to qmail with vpopmail and i'm following this
 doc
 
  http://www.qmailrocks.org/
 
  Now i'm tring to get courier-imap working correctly, when i
 try
   pop3
 access i
  login fine, however imap is a different story
 
  kristine:~# telnet localhost 143
  Trying 127.0.0.1...
  Connected to localhost.localdomain.
  Escape character is '^]'.
  * OK [CAPABILITY IMAP4rev1 UIDPLUS CHILDREN NAMESPACE
 THREAD=ORDEREDSUBJECT
  THREAD=REFERENCES SORT QUOTA IDLE ACL ACL2=UNION STARTTLS]
 Courier-IMAP
 ready.
  Copyright 1998-2004 Double Precision, Inc. See COPYING for
 distribution
  information.
  a login [EMAIL PROTECTED] kilo22
  a NO Login failed.
 
 
 
  This is in /var/log/mysql/mysql.log
 
  This is the table return
 
  mysql select pw_name, pw_passwd, pw_uid, pw_gid, pw_gecos,
   pw_dir,
 pw_shell ,
  pw_clear_passwd from wtfhax_com where pw_name = tristram;
 
 +--++---
 -++-
 ---+--
 --+--+
 -+
  | pw_name | pw_passwd | pw_uid | pw_gid | pw_gecos | pw_dir |
   pw_shell
 |
  pw_clear_passwd |
 

 +--+++
 +-
 ---++---
 ---+
 -+
  | tristram | $1$CNMfwBu0$2JeNEmXhQPH8kTUCOMBii. | 0 | 8 |
 Tristram+Cheer |
  /home/vpopmail/domains/wtfhax.com/tristram | NOQUOTA |
 realpass |
 

 +--+++
 +-
 ---++---
 ---+
 -+
  1 row in set (0.00 sec)
 
 
  I've changed my /etc/courier/imapd file to
 
  AUTHMODULES=authvchkpw
 
 
  I run a debian system and i'm pulling my hair out, what am i
   doing
 wrong
 
 
  Is anyone able to help?
 

   
   
  
 
 
  



Re: [vchkpw] maildrop+vpopmail help required

2004-09-06 Thread Rick van Vliet
Tanmaya Anand scribbled the following on 9/7/2004 11:00 AM:
Hi All,
 
I have netqmail+vpopmail+courier+sqwebmail.
This is working fine.
I have installed spamassassin  maildrop,
but unable to get it working.
 
Can anyone tell me contents of maildroprc
and other relevent info to get it working.
 
Thanks in advance,
Tanmay
 
Hi-
This doesn't help you with precisely your question, but *procmailrc* works very 
nicely on many systems.
Here's a resource that might help you with that setup
http://beret.net/vpopmail_procmail.php

And while you're at it, which part of the SA/maildrop isn't working? You might 
try google.com and search,
or...
look into archives for Spamassassin and/or maildrop for more specific help.

Rick



Re: [vchkpw] maildrop+vpopmail help required

2004-09-06 Thread Charles M. Gerungan
Hello Tanmaya,

Tue, 7 Sep 2004 21:30:36 +0530 UTC,  Tanmaya Anand wrote:

TA I have installed spamassassin   maildrop,
TA but unable to get it working.

Search Google for maildrop qmail vpopmail and look for a site by
Almqvist.

But are you really sure that you want to use SA from maildrop? I would
run it from qmail_queue.

-- 
Regards, Charles.


pgpJ3F5ifD4gW.pgp
Description: PGP signature


[vchkpw] help with vdelivermail delete usage

2004-08-07 Thread brandon
Hi Guys,

For the vpopmail's .qmail-default syntax |
/home/vpopmail/bin/vdelivermail '' bounce-no-maibox has been work fine
together with syntax | /home/vpopmail/bin/vdelivermail '' delete.  

I do not know if im mailing this to the correct mailling list but just
hope to get some help.

My problem was i do run maildrop from .qmail-default with syntax |
maildrop maildrop_filter and with my actual .qmail-default syntax to
another file call .deliver.

My syntax in maildrop_filter is:
SHELL=/bin/sh
import EXT
import HOST

VHOME=`/home/vpopmail/bin/vuserinfo -d [EMAIL PROTECTED]
VPOP=`/usr/bin/head -1 .deliver`

if ( $SIZE  262144 )
{
   xfilter /usr/bin/spamc -f -u [EMAIL PROTECTED]
}
if (/^X-Spam-Status: *YES*/)
{
`test -d $VHOME/Maildir/.SPAM`
if( $RETURNCODE == 1 )
{
`maildirmake $VHOME/Maildir/.SPAM;chown -R
vpopmail.vchkpw $VHOME/Maildir/.SPAM`
if( $RETURNCODE == 1 )
{
  to $VPOP
}
else
{
  to $VHOME/Maildir/.SPAM/
}
}
else
{
to $VHOME/Maildir/.SPAM/
}
exit
}
else
{
to $VPOP
exit
}


If my .deliver contains:
| /home/vpopmail/bin/vdelivermail '' delete

my mails will not get delivered and drops back to queue.

Can i know if | /home/vpopmail/bin/vdelivermail '' delete works ONLY
in .qmail-default?


Thanks.
./brandon




Re: [vchkpw] Help with VpopMail 5.4.5 install!

2004-08-05 Thread Iain Morrison
Hi Chris,

I just wanted to say thank for your help :-)

I have managed to successfully install VpopMail.

As for why I am still running MySQL 3.23? Now this is a good question! I
guess I have just stuck with the one that comes with RedHat server. For all
that I am running I think that this version will work Okay?! the only work
it will be doing is holding email account details and a small amount of
preference settings.

Anyway, thanks again,

Iain

PS Has the rain stopped with you down south? :-)
- Original Message - 
From: Chris Pugh [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, August 04, 2004 11:20 PM
Subject: Re: [vchkpw] Help with VpopMail 5.4.5 install!


 Iain,

 Vpopmail install can't find the mysql header files.
 Usually in /mysql/include/mysql for a standard
 install.
 ( Could be elsewhere, sorry don't use Redhat. )

 Either include them in your PATH, or copy the lot
 to a directory that is in your path, say /usr/bin
 Then the install should wizz through without a hitch.
 HTH.

 Incidentally, why are you using MySQL 3.23, since we
 are now on 4.0.20?

 Slange!


 Chris.

 PS Greetings from south of the border. ;-)

 --- Iain Morrison [EMAIL PROTECTED] wrote:

  Hi I am currently trying to install VPopmail 5.4.5
  and I get the following
  errors:
 
  ---
 
  vauth.c:33:19: mysql.h: No such file or directory
  vauth.c:40: syntax error before mysql_update
  vauth.c:40: warning: type defaults to `int' in
  declaration of `mysql_update'
  vauth.c:40: warning: data definition has no type or
  storage class
  vauth.c:41: syntax error before mysql_read_getall
  vauth.c:41: warning: type defaults to `int' in
  declaration of
  `mysql_read_getall
  '
  vauth.c:41: warning: data definition has no type or
  storage class
  vauth.c:59: syntax error before '*' token
  vauth.c:59: warning: type defaults to `int' in
  declaration of `res_update'
  vauth.c:59: warning: data definition has no type or
  storage class
  vauth.c:60: syntax error before '*' token
  vauth.c:60: warning: type defaults to `int' in
  declaration of
  `res_read_getall'
  vauth.c:60: warning: data definition has no type or
  storage class
  vauth.c:68: syntax error before row
  vauth.c:68: warning: type defaults to `int' in
  declaration of `row'
  vauth.c:68: warning: data definition has no type or
  storage class
  vauth.c:69: syntax error before row_getall
  vauth.c:69: warning: type defaults to `int' in
  declaration of `row_getall'
  vauth.c:69: warning: data definition has no type or
  storage class
  vauth.c: In function `vauth_open_update':
  vauth.c:203: warning: implicit declaration of
  function `mysql_init'
  vauth.c:204: warning: implicit declaration of
  function `mysql_options'
  vauth.c:204: `MYSQL_OPT_CONNECT_TIMEOUT' undeclared
  (first use in this
  function)
  vauth.c:204: (Each undeclared identifier is reported
  only once
  vauth.c:204: for each function it appears in.)
  vauth.c:207: warning: implicit declaration of
  function `mysql_real_connect'
  vauth.c:217: warning: implicit declaration of
  function `mysql_select_db'
  vauth.c:221: warning: implicit declaration of
  function `mysql_query'
  vauth.c:226: warning: implicit declaration of
  function `mysql_error'
  vauth.c:226: warning: format argument is not a
  pointer (arg 3)
  vauth.c: In function `vauth_adduser':
  vauth.c:394: warning: format argument is not a
  pointer (arg 3)
  vauth.c: In function `vauth_getpw':
  vauth.c:444: warning: format argument is not a
  pointer (arg 3)
  vauth.c:448: warning: implicit declaration of
  function `mysql_store_result'
  vauth.c:448: warning: assignment makes pointer from
  integer without a cast
  vauth.c:453: warning: implicit declaration of
  function `mysql_num_rows'
  vauth.c:454: warning: implicit declaration of
  function `mysql_free_result'
  vauth.c:472: warning: implicit declaration of
  function `mysql_fetch_row'
  vauth.c:473: subscripted value is neither array nor
  pointer
  -
 
  The system I am running this on is running RedHat
  Enterprise 3 (Kernel
  2.4.21-15.0.3.ELsmp) with 2Gb Ram.
 
  I have installed MySQL 3.23.58 and this is working
  properly. In addition I
  have setup Qmail and Qmail-Scanner with no problems.
 
  I guess that I must be missing a command line switch
  or something but I
  cannot find any help on the Internet :-(
 
  Before I issue the Make command I am entering the
  following configure
  settings:
 
  ./configure --disable-roaming-users \
  --enable-logging=p \
  --disable-passwd \
  --enable-clear-passwd \
  --disable-domain-quotas \
  --enable-auth-module=mysql \
  --disable-many-domains \
  --enable-auth-logging \
  --enable-msql-logging \
  --enable-valias \
  --disable-mysql-limits \
  --enable-incdir=/usr/lib/mysql
 
  And Ideas or points I should do or have known! are
  most welcome. I look
  forward to your reply's.
 
  Best regards,
 
  Iain Morrison

  1   2   3   4   5   6   >